US9240945B2 - Access, priority and bandwidth management based on application identity - Google Patents

Access, priority and bandwidth management based on application identity Download PDF

Info

Publication number
US9240945B2
US9240945B2 US12/406,613 US40661309A US9240945B2 US 9240945 B2 US9240945 B2 US 9240945B2 US 40661309 A US40661309 A US 40661309A US 9240945 B2 US9240945 B2 US 9240945B2
Authority
US
United States
Prior art keywords
application
packets
security
node
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US12/406,613
Other versions
US20090241170A1 (en
Inventor
Srinivas Kumar
Vijayashree S. Bettadapura
Shadab Munam Shah
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Citrix Systems Inc
Original Assignee
Citrix Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citrix Systems Inc filed Critical Citrix Systems Inc
Priority to US12/406,613 priority Critical patent/US9240945B2/en
Publication of US20090241170A1 publication Critical patent/US20090241170A1/en
Assigned to APPLIED IDENTITY reassignment APPLIED IDENTITY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BETTADAPURA, VIJAYASHREE S., KUMAR, SRINIVAS, SHAH, SHADAB MUNAM
Assigned to CITRIX SYSTEMS, INC. reassignment CITRIX SYSTEMS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: APPLIED IDENTITY INCORPORATED
Application granted granted Critical
Publication of US9240945B2 publication Critical patent/US9240945B2/en
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CITRIX SYSTEMS, INC.
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: CITRIX SYSTEMS, INC., TIBCO SOFTWARE INC.
Assigned to GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT reassignment GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT SECOND LIEN PATENT SECURITY AGREEMENT Assignors: CITRIX SYSTEMS, INC., TIBCO SOFTWARE INC.
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: CITRIX SYSTEMS, INC., TIBCO SOFTWARE INC.
Assigned to CITRIX SYSTEMS, INC., CLOUD SOFTWARE GROUP, INC. (F/K/A TIBCO SOFTWARE INC.) reassignment CITRIX SYSTEMS, INC. RELEASE AND REASSIGNMENT OF SECURITY INTEREST IN PATENT (REEL/FRAME 062113/0001) Assignors: GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: CITRIX SYSTEMS, INC., CLOUD SOFTWARE GROUP, INC. (F/K/A TIBCO SOFTWARE INC.)
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2458Modification of priorities while in transit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • Computer system resources such as web servers and database services may be directly accessible through networks such as LANs, WANs, and the Internet. Communication between computer systems over a network typically takes place through transmitted data structures called packets.
  • a packet may include data being transported from one system to another system. Such data is generally referred to as payload.
  • a packet may also include other data that defines the structure and nature of the packet, and information indicating the origin and destination of the packet and information indicating other packet characteristics such as information in network and transport layer headers.
  • a stream of packets may constitute a communication from one system to another system.
  • Respective packets each may include an inserted application identifier identifying a registered application.
  • the method may include receiving packets destined for one or more resources.
  • the method may further include a packet processor of a security node determining the inserted application identifier for each of the respective packets received and managing the packet flow of each received packet sent from the security node based at least in part on the inserted application identifier of the received packet.
  • the invention also is embodied as a method and a system for inserting an application identifier into respective packets sent from a sending node destined for a resource on a network.
  • the method may include an electronic database of the sending node storing information identifying registered applications including associated application identifiers and a program processor of the sending node determining each currently executing process and at least a process identifier corresponding to each currently executing process.
  • the method may also include the information identifying registered applications being matched with information associated with the process identifiers of each currently executing process using the electronic database to determine a matched application identifier associated with each currently executing process.
  • the method may further include the program processor inserting the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
  • the invention further is embodied as a security node for managing packet flow between a sending node and one or more resources on a network.
  • the security node may include a registration unit for registering applications that are authorized to access the one or more resources on the network and a packet processor for determining an application identifier and a user identifier inserted in each received packet and for managing the packet flow of each received packet based at least in part on the application and user identifiers inserted in each received packet.
  • the invention is additionally embodied as a sending node for managing packet flow to one or more resources on a network.
  • the sending node includes an electronic database for storing information identifying registered applications including associated application identifiers, a program processor for determining each currently executing process and at least a process identifier corresponding to each currently executing process, and a sending unit for sending each packet destined for the one or more resources.
  • the information identifying registered applications is matched with information associated with the process identifiers of each currently executing process to determine a matched application identifier associated with each currently executing process.
  • the program processor inserts the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
  • FIG. 1A is a diagram illustrating a network using secure communications in accordance with an exemplary embodiment of the invention
  • FIG. 1B is a diagram illustrating sending and security nodes of FIG. 1A ;
  • FIG. 2A is a schema illustrating an exemplary data processing method in accordance with another exemplary embodiment of the invention.
  • FIG. 2B is a schema illustrating a portion of the exemplary data processing method 200 ;
  • FIG. 2C is a block diagram illustrating examples of the data processing method of FIG. 2B ;
  • FIG. 3 is a flow chart illustrating a method of managing packet flow in accordance with yet another exemplary embodiment of the invention.
  • FIG. 4 is a flow chart illustrating a method of inserting an application identifier into respective packets from a sending node destined for a resource on a network in accordance with yet another exemplary embodiment of the invention
  • FIG. 5 is a flow chart illustrating a method of inserting an application identifier into respective packets in accordance with yet another exemplary embodiment of the invention.
  • FIG. 6 is an exemplary packet schema illustrating a position of a security tag in accordance with yet another exemplary embodiment of the invention.
  • Access control of packets in a communication based exclusively on conventional network and transport layer headers may be inadequate to ensure security from malicious applications, trojans, worms, malware, spyware and other forms of rogue programs.
  • network based application recognition technology relies on complex deep packet inspection technologies to analyze data streams above the network layer, which use, for example, application protocol level statefulness, packet defragmentation at the network layer, message reassembly at the transport layer and heuristic rules.
  • Application recognition may infer (may make a best guess at) the source application generating a packet in a communication by inspecting, for example, the protocols used within the packet.
  • Application recognition which relies on protocol recognition, may allow a rogue program to maliciously trespass on a communication by mimicking an application protocol used in the communication.
  • a rogue application may be able to mimic a SQL or POP3 client to gain access to an SQL or Mail server. Because the payload of the packets in the communication may be encrypted or encoded, mid-stream deep packet inspection may be rendered ineffective at stopping the malicious trespass.
  • application watermarking refers to watermarking of a source application that is running on a sending node after a user has logged in and has been authenticated.
  • Application watermarking at the packet level may provide a viable and scalable alternative to application recognition and access controls derived from non-repudiable application identity.
  • Application watermarking e.g., fingerprinting or marking
  • PEP policy enforcement point
  • Access management, auditing, bandwidth management and packet marking for quality of service may be performed with relative ease using application watermarking using in-band meta-data tags to overcome the challenges posed by application recognition technologies.
  • computer security systems may prevent trespasses by authenticating users and/or applications that desire to use resources and then, watermarking packets in a communication to ensure that the communication between authenticated users/applications and resources are not taken over by outside entities intent on malicious trespass.
  • Methods for maintaining secure communications via packets may include insert a security tag into each packet.
  • the security tag may include information that the sender and receiver may verify. This ensures to the receiver that the packet is from a known (verified) sender and/or that the application is a registered (known) application. For example, a validated security tag may ensure that the corresponding packet is from a particular sender and is not from an outside source that is attempting to break into the associated packet stream. In addition, the security tag may ensure that the payload of such a packet has not been altered during transmission.
  • FIG. 1A is a diagram illustrating an exemplary network (environment) for secure communications in accordance with an exemplary embodiment of the invention.
  • a user 10 may operate a sending node 20 , which may be a personal computer or other computing device.
  • Sending node 20 may have an operating system (OS) or network application 30 for execution thereon that allows sending node 20 to communicate via a network 50 with other devices.
  • OS operating system
  • network application 30 for execution thereon that allows sending node 20 to communicate via a network 50 with other devices.
  • a security plug-in 40 that may run within OS 30 may examine (analyze) and/or may modify packets sent by sending node 20 .
  • Security plug-in 40 may be an application program, may be another program or may be a hardware module executing on sending node 20 .
  • security plug-in may insert a security tag into a portion or all of the packets sent by sending node 20 .
  • a security node 60 may be a gateway device to a sub-network 90 of network 50 that may connect to one or more network resources 95 , such as web servers, database servers, and/or other services that user 10 may desire to access.
  • a security gateway 70 e.g., a program or a hardware module
  • a security server 80 may run as part of security gateway 70 to examine and/or modify incoming packets and may communicate with sending node 20 via sub-network 90 and/or network 50 .
  • security plug-in 40 and security server 80 are illustrated in the network application and security gateway, respectively, security plug-in 40 and security server 80 may be provided in any device on the network or sub-network that interacts with the stream of packets being secured.
  • security node 60 is illustrated as a gateway device, it is contemplated that the operations of security node 20 may be included in a router device, a bridge device or a virtualized (hypervisor) platform.
  • FIG. 1B is a diagram illustrating sending and security nodes 20 and 60 of FIG. 1A .
  • sending node 20 may include: (1) an electronic database 22 ; (2) a program processor 26 ; (3) a sending unit 28 ; and (4) a receiving unit 29 .
  • Electronic database 22 may store a process table 23 , process tree 24 and/or a flow table 25 .
  • Process table 23 may include information (records) identifying: (1) currently executing processes; (2) their associated image names; and (3) their associated registered applications executing on sending node 20 , as associated application identifier, among others.
  • Flow table 25 may store information (records) identifying each packet flow (e.g., a currently executing packet flow) associated with a particular registered application (e.g., an application identifier). Each record in flow table 25 may include a flow identifier, for example, indexed to (associated with) a particular application identifier (e.g., that is associated with a currently executing process validated as matched to a registered application). For example, a plurality of source applications may be executing on sending node 20 and each may be accessing network 50 (e.g., creating a packet flow on network 50 ). Each packet flow may be identified by a flow identifier and associated with an application identifier in flow table 25 such that flow table maintains a record of each currently executing packet flow (e.g., to maintain statefulness of each packet flow).
  • a flow identifier for example, indexed to (associated with) a particular application identifier (e.g., that is associated with a currently executing process validated as matched
  • Process tree 24 may store a tree structure (or a set of linked lists) of process identifiers such that process identifiers associated with parent processes are linked to process identifiers associated with child processes. Process tree 24 may be used to validate that each of the associated parent processes in a sequence of parent processes, such as grandparent and great grandparent processes, of a currently executing process are also associated with registered applications. This validation process will be described below.
  • Process table 23 of electronic database 22 may be used to match the information identifying registered applications stored or temporarily cached, for example, in application profile 250 (see FIG. 2A ) with information associated with the process identifiers of each currently executing process.
  • a policy administrator may select a gold-master copy of an executable (for example, residing securely anywhere on an enterprise network) and may allow access for copies (e.g., identical copies) of this executable to particular resources by generate a list (i.e. a white-list) of registered executable/applications and their associated authorized resources.
  • the policy administrator may identify the registered applications to determine which of the register applications are authorized to access particular resources 95 .
  • the information identifying a respective registered application may include, for example: (1) an application name; (2) a digital digest (hash value) of the gold-master copy of the executable; (3) a file date and time associated with the gold master copy of the executable; (4) a version associated with the gold master copy of the executable; (5) a size of the gold-master copy of the executable; (6) publication information associated with the gold-master copy of the executable and/or (7) an application identifier associated with the gold-master copy of the executable, among others.
  • This information may be securely stored as an application profile in a centralized repository accessible to security node 60 .
  • a globally unique application identifier (AID) may be assigned to each configured registered application and application profiles may be downloaded by the security node during user authentication.
  • the information identifying a respective currently executing process may be matched to the information identifying the registered application, and may include, for example, the operating system (OS) process identifiers, application executable image loaded into the process space from a storage media, executable file date and file time markers and/or the file digest (hash value) of the executable file invoking the process, among others.
  • OS operating system
  • the information identifying a respective currently executing process may be matched to the information identifying the registered application, and may include, for example, the operating system (OS) process identifiers, application executable image loaded into the process space from a storage media, executable file date and file time markers and/or the file digest (hash value) of the executable file invoking the process, among others.
  • OS operating system
  • the matching of the application identifier and/or the validation of the parent processes may be responsive to the currently executing process being invoked or based on a resync signal/command being issued.
  • a resync signal/command may be issued (1) periodically; (2) after a predetermined number of packets are sent by sending node 20 ; and/or (3) based on a signal/command from security node 60 , among others.
  • Program processor 26 may determine each currently executing process and at least a process identifier corresponding to each currently executing process and may insert a matched application identifier in each packet. By inserting the matched application identifier in each packet, sending node 20 authenticates to security node 60 that the registered application corresponding to the matched application identifier is associated with the respective packets.
  • a matched application identifier refers to an identifier associated with a registered application that is registered in security node 60 .
  • Sending unit 28 may send the packets destined for resources external to sending node 20 (e.g., the one or more resources 95 , see FIG. 1A ) via, for example, security node 60 .
  • Receiving unit 29 may receive packets from resources external to sending node 20 (including security node 60 ).
  • Receiving unit 29 may receive messages or commands from security node 60 including, for example, resync signals/commands or registered application information, among others. For example, after a user session is established, a white-list of application profiles may be dynamically refreshed, using such a command with a modified application profile and/or a different set of application identifiers sent from security node 60 .
  • communications between receiving unit 29 and security node 60 may be encrypted, a security tag inserted into each packet sent from receiving unit 29 may be encrypted, certain fields within the security tag may be encrypted and/or certain fields within the security tag may be obfuscated (e.g., changed or scrambled to make the data in those fields non-obvious to a malicious trespasser).
  • Security node 60 may manage packet flow between sending node 20 and one or more resources 95 on network 50 (and/or sub-network 90 ).
  • Security node 60 may include: (1) a receiving unit 62 ; (2) a packet processor 63 ; (3) a sending unit 64 ; (4) a registration unit 65 and/or (5) an event logger 66 .
  • Receiving and sending units 62 and 64 function substantially the same as receiving and sending units 28 and 29 of sending node 20 to communicate with devices/nodes external to security node 60 .
  • packets sent from sending node 64 may include only an application identifier associated with a registered application.
  • packets may include: (1) an application identifier and user identifier; or (3) an application identifier, user identifier and other security information embedded in a security tag, among other possible data schema.
  • Packet processor 63 may determine the application identifier and/or the user identifier inserted in each received packet, and may manage packet flow of each received packet based at least in part on the inserted application identifier and/or the inserted user identifier in each received packet.
  • Security node 60 may receive from a policy server (not shown) or have stored internally a set of security rules (policies) for managing the packet flow from security node 60 .
  • Packet processor 63 may scan for embedded security tag or security information (e.g., a user identifier and/or an application identifier) in each of the packets received by security node 60 and may extract the inserted security tag or security information from the received packets.
  • packet processor 63 may reassemble the packets without the security tag or security information.
  • Packet processor 63 may manage packet flow sent from security node 60 by: determining, for each received packet, whether a user associated with the inserted user identifier is authorized to use a specific application or a specific resource based on the set of security rules. If the user is authorized to use the specific application and the specific resource, security node 60 may determine at least one of a priority or a bandwidth for flow of the respective packets to the specific resource. This determination of the priority or the bandwidth may be based on at least the application identifier and the user identifier inserted in the packets received by security node 60 .
  • security node 60 may block (prevent) the packet flow associated with the non-authorized user to the packet destination (one or more of resources 95 , for example). Such blocking is based on security rules setup, for example, by the policy administrator.
  • Registration unit 65 may register applications that are authorized to access one or more resources 95 on network 50 .
  • the white-list of application profiles may be securely dispatched (via encryption using a negotiated session key) from registration unit 65 via sending unit 62 to sending node 20 based on application privileges provisioned by the security rules (e.g., the policies) for a specific user.
  • Security node 60 may also issue a session key to sending node 20 to enable decryption of the white-list of application profiles.
  • the session key may be periodically changed using a secure communication channel between sending node 20 and security node 60 . The changing of the session key may not impact already established transactions.
  • Event logger 66 may generate audit logs from packets received by security node 60 .
  • packets may include at least information to watermark an application associated with the received packets.
  • security node 60 may identify for each packet, a particular application identify corresponding to a registered application invoked by the user to access a resource, a particular user identifier, and other information to identify an origin and a destination of the packet.
  • the information may be stored as audit information in audit logs on an ongoing basis or when an exception to a security policy occurs.
  • Events logged by the security node 60 may be sent to an audit server (or other SYSLOG) for archival, compliance reports and other audit purposes to provide an audit trail for compliance with non-repudiable application information.
  • FIG. 2A is a schema illustrating an exemplary data processing method in accordance with another exemplary embodiment of the invention.
  • FIG. 2B is a schema illustrating a portion of exemplary data processing method 200 .
  • Security plug-in 40 communicates with a network filter driver 220 , and may include a transport hook driver 210 , a plugin driver 230 , a service 240 , an application profile 250 , process table 23 (including process tree 24 ) and flow table 25 .
  • Network filter driver 220 may be a multi-platform driver and may provide information to security plug-in 40 .
  • Network filter driver 220 and transport hook driver 210 may be used to associate each packet sent external to sending node 20 with a specific application context running on sending node 60 .
  • Transport hook driver 210 may monitor for application executable images (e.g., files) being loaded into processing space from a storage media and may provide an image load indication to plugin driver 230 when an executable image has been loaded. Transport hook driver 210 may also monitor for a process start or a process stop indication, when a process identifier is created or is deleted by the operating system, and may provide a process start indication or a process stop indication to plugin driver 230 when a process, respectively, is started or stopped. Transport hook driver 210 may further monitor for when the loaded image starts to access network 50 , and may provide a flow start indication to plugin driver 230 when the executable image is accessing network 50 .
  • application executable images e.g., files
  • Transport hook driver 210 may also monitor for a process start or a process stop indication, when a process identifier is created or is deleted by the operating system, and may provide a process start indication or a process stop indication to plugin driver 230 when a process, respectively, is started or stopped. Transport hook driver 210 may further
  • Transport hook driver 210 may provide: (1) a process identifier (PID), image path and name information, as an image load indication; (2) the process identifier and a process start epoch or a process stop epoch, as a process start indication or a process stop indication, respectively; and (3) the process identifier and process name, as a flow start indication.
  • PID process identifier
  • plugin driver 230 may provide service 240 with the process identifier corresponding to the loaded image.
  • Service 240 may fetch (retrieve) using the process identifier a sequence of parent processes of the process corresponding to the loaded image from process tree 24 . That is, a sequence of parent processes (parent, grandparent and great-grandparent, among others) associated with the currently executed process is retrieved by service 240 .
  • Service 240 may use the process identifiers of the currently executing process and those of the sequence (chain) of parent processes in one or more calls to sending node's operating system process management Application Program Interface (API) to determine the files that invoked the currently executing process and its parent processes.
  • Services 240 may receive information from the operating system process management API regarding the file names that generated the currently executing process and its parent processes.
  • services may retrieve additional information include: (1) the actual files; (2) the application names; and (3) file attributes such as file size, file date and time.
  • This information and possibly other information derived from the retrieved information (e.g., a file digest) associated with the files generating the currently executing process are matched by service 240 to information stored or temporarily cached in application profile 250 . If a match occurs between the information (e.g., application name and/or file digest) of the file generating the currently executing process and a record in application profile 250 and each of the parent processes in the sequence also match a record in application profile 250 , an application identifier associated with the particular record in application profile 250 is sent to service 240 . That is, the currently executing process and its parents are validated as corresponding to registered applications.
  • the matching process in application profile 250 is described as including the currently executing process and each of its parent processing in the sequence, it is possible to only validate the currently executing process or to validate the currently executing process and a portion of its parent processes.
  • service 240 may send the matched application identifier to plugin driver 230 .
  • Plugin driver 230 may send an add indication to process table 23 .
  • the add indication may include: (1) the process identifier corresponding to the currently executing process received from transport hook driver 210 ; (2) the image name associated with the currently executing process received from transport hook driver 210 ; and (3) the application identifier matched to the process identifier received via services 240 from application profile 250 .
  • transport hook driver 210 may send a process stop indication to plugin driver 230 .
  • Plugin driver 230 may process the process stop indication, as a termination, and may send a termination (delete) indication to process table 23 .
  • the termination (delete) indication may include the process identifier of the process that is stopped.
  • Process table 23 may delete the record including the process identifier of the process that is stopped. That is, process table 23 and/or process tree 24 may include each of the processes currently executing on sending node 20 , and may delete records associated with processes as the processes are terminated.
  • process tree 24 may store process information (e.g., process identifiers and/or other identification information associated with the process identifiers, such as hash values) as a tree structure or a set of linked lists.
  • process table 23 may provide an application identifier associated with a process, for example, using a particular process identifier.
  • Plugin driver 230 after receiving the flow start indication of a currently executing process, which indicates the start of a packet flow on network 50 , from transport hook driver 210 , may send a create flow context to flow table 25 .
  • the created flow context may include: (1) a flow identifier; and (2) a corresponding application identifier received from service 240 .
  • the flow context may be indexed by flow identifier.
  • Flow table 25 may store the flow identifier and the corresponding application identifier received from plugin driver 230 .
  • Flow table 25 may send to plugin driver 230 a plugin context including a flow context handle.
  • Plugin driver 230 may issue a find request to flow table 25 using the plugin context and flow table 25 may send a flow context, in response, to plugin driver 230 .
  • the flow context may include an application identifier to be retrieved by plugin driver 230 . That is, flow table 25 may maintain persistent records of the application identifiers corresponding to particular currently executing processes creating packet flows while the particular currently
  • Plugin driver 230 may send monitor flow requests using its plugin context to network filter driver 220 .
  • Network filter driver 220 may send a flow stop indication to plugin driver 230 using the plugin context.
  • the plugin driver may insert an application identifier associated with a packet flow in flow table 25 in each outgoing packet that corresponds to the particular packet flow.
  • the outgoing packets may be sent via network filter driver 220 from sending node 20 , for example, to resource 95 secured by security node. 60 .
  • Packets which do not correspond to any flow may be blocked (prevented) by plugin driver 230 from having an application identifier inserted therein. Such packets may be sent via network filter driver 220 over network 50 .
  • the management of access, priority and bandwidth for particular packet flows may be controlled by security (policy) rules enforced in security node 60 (e.g., a policy enforcement point).
  • policy security
  • a validated application identifier may be used by security node 60 : (1) to grant or deny access to resource 95 based on configured policies; (2) to allocate asymmetric bandwidth based on the policies (i.e., to allocate particular channels or frequencies or time slots, for example, based on security tag information; (3) to mark packets with IP Cost of Service/Type of Service (COS/TOS) or Diff-Server Code Point (DSCP) based on configured such policies.
  • COS/TOS IP Cost of Service/Type of Service
  • DSCP Diff-Server Code Point
  • the marking of packets and the configuration of policies may be based on the validated application identifier alone or in combination with other attributes in a security tag.
  • a security tag may include a control field, a random number, an opaque client identifier, the application identifier, a TCP sequence number and a digital signature.
  • control field may include a release version indicating the version of security tag included in each datagram, a length indicator which indicates the length of the security tag, the key number, the length scale indicating the length of the secret key in bytes, a flag indicating whether the TCP sequence number is included in the security tag, another flag indicating whether the entire payload or a partial payload is included in the security tag and the gateway software instance.
  • a random number of the same byte length as the client identifier may be exclusively ORed (XOR) with the client identifier to produce the opaque client identifier.
  • a random number of the same byte length as the application identifier may be exclusively ORed with the application identifier to produce an opaque application identifier.
  • the random numbers, opaque application identifier and client identifier may be embedded in the security tag. By obfuscating the client identifier and/or application identifier, security of the embedded security tag may be improved.
  • opaque identifiers are illustrated as generated by an XOR process, it is contemplated that many other obfuscation techniques may be used as long as the original identifiers can be decoded. For example the random number may be added to or subtracted from the client identifier and/or the application identifier.
  • a digital signature may be generated, for example, from a hash function or other cryptographic algorithm (include secure hash algorithms (SHA) such as SHA-0, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 or Message-Digest algorithm MD5).
  • SHA secure hash algorithms
  • the digital signature may be based on a negotiated secret key, a random number, the opaque client identifier, the control field, the application identifier, the TCP sequence and/or the payload of the datagram.
  • Network filter driver 220 may monitor for the stoppage of each flow stored in flow table 25 , and may provide a flow stop indication that packets corresponding to a particular packet flow having a flow identifier stored in flow table 25 have stopped.
  • a flow start indication may be provided by transport driver hook 210 .
  • the flow start indication may include the process identifier and a call may be made to the process management API to receive the corresponding file identifier associated with the process currently executing.
  • Services 240 using information stored in process tree 24 may find the parent process identifiers of the current process identifier. That is, process tree 24 may store a sequence of process identifiers from the process identifier corresponding to the currently executed process to the root process identifier or some portion of this sequence of process identifiers (e.g., PID N , PID N-1 , . . .
  • This process identifier information may be used to verify that a registered application is associated with each of the process identifiers in the chain (sequence) PID N , PID N-1 , . . . PID 1 , PID 0 .
  • the validation for each of the parent processes is the same as for the currently executing process. If each of the process identifiers is associated with a registered application based on a match between the file generating the process identifier and the application profile 250 , plugin driver 230 may insert application identifiers into packets associated with the particular packet flow corresponding to the registered application.
  • plugin driver 230 may prevent (block) such application identifiers from being inserted into outgoing packets if one or more of the process identifiers is not associated with a registered application (e.g., may be associated with a rogue application).
  • FIG. 2C is a block diagram illustrating examples of the data processing method of FIG. 2B .
  • examples 290 , 292 , 294 296 show different programs (executable files) which invoke processes.
  • block 290 shows an Outlook Express application that calls a PowerPoint application which, in turn, calls a Microsoft Excel application on sending node 20 .
  • the Microsoft Excel application may call a Database Server application on resource 95 . That is, Outlook Express, PowerPoint and Microsoft Excel may be provided in sending node 20 , while the Database Server application may be located on secure sub-network 90 and may be protected by security node 60 . Because Outlook Express, PowerPoint and Microsoft Excel are registered applications (registered in registration unit 65 of security node 60 ), each of these applications may be validated by program processor 26 in sending node 20 .
  • program processor 26 may insert the application identifier corresponding to the Microsoft Excel application in information sent to the Database Server via security node 60 .
  • Security node 60 receiving packets having inserted application identifiers associated with Microsoft Excel, may validate that each packet received is authorized based on the application identifier and/or other information of the security tag embedded in each packet and may determine whether to block the packet from its destination (e.g., Database Server) or to establish a proper priority/bandwidth for the packetized communication.
  • destination e.g., Database Server
  • program processor 26 may block insertion of an application identifier into packets destined for the Mail Servicer, Web Server and Application Server, respectively. That is, when the file associated with the parent process identifier of each malicious program is checked against records in application profile 250 , no application identifiers match. In such a case, program processor 26 of sending node 20 may not insert an application identifier into packets flowing from Outlook Express in block 292 and Internet Explorer in blocks 294 and 296 .
  • Security node 60 when receiving such packets may prevent the packets from being sent to Mail Server in block 292 , Web Server in block 294 and Application Server in block 296 based on security rules internally stored or received from a policy server. Such rules may allow the packets to be sent to protected resources or may block such packets from these resources.
  • FIG. 3 is a flow chart illustrating a method 300 of managing packet flow in accordance with yet another exemplary embodiment of the invention.
  • method 300 may include, at optional block 310 , security node 60 establishing a list of registered applications and unique application identifiers associated therewith in process table 22 .
  • sending unit 64 of security node 60 may securely send using a protected communication channel and/or using an encryption technique (e.g., private-key encryption or public-key encryption, for example of a session key, among others) to sending node 20 the list of registered applications and their associated application identifiers.
  • an encryption technique e.g., private-key encryption or public-key encryption, for example of a session key, among others
  • receiving unit 62 of security node 60 may receive packets destined for one or more resources 95 . These packets may each include an inserted application identifier identifying a registered application.
  • packet processor 63 of security node 60 may determine the inserted application identifier for each of the packets received by receiving unit 62 .
  • packet processor 63 may manage the packet flow from security node 60 based at least in part on the inserted application identifier of the packet received by receiving unit 62 .
  • the determination at block 340 may include: (1) scanning for the embedded security tag in each of the packets received by security node 60 ; and (2) extracting the inserted application and user identifiers from the scanned security tags of the packets received by security node 60 .
  • the management at block 350 may include: (1) determining, for each received packet, whether the user associated with the inserted user identifier is authorized to use a specific application or a specific resource based on the set of security rules. If the user is authorized to use the specific application and the specific resource, packet processor 63 may determine at least one of a priority or a bandwidth for flow of the respective packets to the specific resource. Alternatively, if the user is non-authorized to use the specific application or the specific resource, packet processor 63 may prevent (block) the flow of the packets associated with the non-authorized user to one or more resources 95 or the specific resource.
  • receiving unit 29 of sending node 20 may receive a list of registered application and their unique application identifiers and program processor 26 may insert the application identifier identifying the registered application into packets to be sent from sending node 20 to one or more resources 95 .
  • Sending unit 28 of sending node 20 may send the packets destined for one or more resources 95 via security node 60 .
  • Program processor 26 may insert the application identifier into each packet by: (1) embedding at least the application identifier and a user identifier in a security tag; and (2) inserting the security tag into each of the packets sent by sending node 60 , as an in-band metadata tag (e.g., a security tag sent as part of the packet and including metadata to establish, for example, the user requesting a resource and the registered application associated with the particular packet, among others).
  • Program processor 26 may selectively insert a respective application identifier into each packet: (1) associated with an application in the white list of registered applications; and (2) destined for one of the protected resources (e.g., one or more resources 95 ).
  • program processor 26 may prevent (or block) any application identifiers from being inserted into packets that are associated with an application not in the white list of registered applications or that are not destined for a protected resource.
  • FIG. 4 is a flow chart illustrating a method of inserting an application identifier into respective packets from a sending node destined for a resource on a network in accordance with yet another exemplary embodiment of the invention.
  • method 400 may include, at block 410 , electronic database 22 that may store information identifying registered applications including associated application identifiers.
  • program processor 26 may determine each currently executing process and at least a process identifier corresponding to each currently executing process.
  • program processor 26 may match, using the electronic database 22 , the information identifying registered applications with information associated with the process identifiers of each currently executing process.
  • sending node 20 may determine whether there is a match. If a match does not occur at block 440 , at block 450 , program processor 26 may prevent (may block) the insertion of any application identifier in each packet to be sent by sending node 20 and may end the operation. If a match occurs at block 440 , at block 460 , program processor 26 may insert the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
  • the insertion of the matched application identifier in each packet may include at least one of: (1) obfuscating the application identifier; or (2) encrypting the application identifier using a session key.
  • the matching of the information identifying registered applications with the information associated with the process identifiers of each currently executing process may include: (1) determining from the currently executing process a file invoking the currently executing process; and (2) matching characteristics of the file invoking the currently executing process to information identifying registered applications to authenticate the application associated with the currently executing process.
  • the characteristics of the file to be match may include at least one of: (1) a digital digest of the file; (2) a date and time that the file was last edited; (3) a version of the file; and/or (4) publisher information.
  • FIG. 5 is a flow chart illustrating a method of inserting an application identifier into respective packets in accordance with yet another exemplary embodiment of the invention.
  • method 500 may include, at block 510 , program processor 26 to determine whether a process is attempting network access to one or more resources 95 . If a process is not attempting network access to resources 95 secured by the security node 60 , the program processor 26 may wait until a process attempts such network access. If a process attempts network access to one or more resources 95 at block 510 , at block 520 , process table 23 and/or process tree 24 stores information identifying each executed process and a parent process which invoked the executed process. At block 530 , program processor 26 may validate that each of the parent processes in a sequence of its parent processes are associated with registered applications in electronic database 22 .
  • program processor 26 may insert the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets. If any one the parent processes in the sequence of parent processes is not validated at block 530 , at block 540 , program processor 26 may prevent insertion of any application identifier in the respective packets to be sent by sending node 60 .
  • FIG. 6 is an exemplary packet schema illustrating a position of a security tag in accordance with yet another exemplary embodiment of the invention.
  • exemplary packet schema 600 may include, for example, seven nested layers.
  • An application layer 670 may be nested inside of a presentation layer 660 .
  • Presentation layer 660 may be nested inside of session layer 650 .
  • Session layer 650 may be nested inside of transport layer 640 .
  • Transport layer 640 may be nested inside of network layer 630 .
  • Network layer 630 may be nested inside of data link layer 620 .
  • Data link layer 620 may be nested inside of Physical layer 610 .
  • Each layer above physical layer 610 may include a header and a trailer.
  • application layer 670 may include an application header 674 and an application trailer 678 ;
  • presentation layer 660 may include a presentation header 664 and a presentation trailer 668 ;
  • session layer 650 may include a session header 654 and a session trailer 658 ;
  • transport layer 640 may include a transport header 644 and a transport trailer 648 ;
  • network layer 630 may include a network header 634 and a network trailer 638 ;
  • (6) data link layer 620 may include a data link header 624 and a data link trailer 628 . That is, each of these layers includes a header (which includes information used for management of the packet and a trailer that marks the end of the particular layers data).
  • each layer generally performs a different function and that to inspect the application layer data, the packet is generally inspected by each of the other layers 610 , 620 , 630 , 640 , 650 , 660 prior to having the application layer data inspected.
  • the security tag may be included in header 634 or trailer 638 of network layer 630 .
  • the application identifier may be inserted in each packet such that a determination of whether the application identifier matches a registered application may occur at a layer below application layer 670 .
  • the invention has been described in terms of sending and receiving node, it is contemplated that it may be implemented in software on microprocessors/computers (not shown). In various embodiments, one or more of the functions of the various components may be implemented in software that controls a computer. This software may be embodied in a computer readable storage medium, for example, a magnetic or optical disk, or a memory-card.

Abstract

A method or system for managing packet flow is disclosed. The packets each include an inserted application identifier identifying a registered application. The method includes receiving packets destined for one or more resources, determining, by a packet processor, the inserted application identifier for each of the respective packets received and managing the packet flow of each received packet sent from a security node based at least in part on the inserted application identifier of the received packet.

Description

CROSS REFERENCE TO RELATED APPLICATIONS
This application claims the benefit of U.S. Provisional Application No. 61/037,874, filed Mar. 19, 2008, entitled “Access, Priority and Bandwidth Management Based On Application Identity” the contents of which are hereby incorporated by reference.
BACKGROUND OF THE INVENTION
Computer system resources such as web servers and database services may be directly accessible through networks such as LANs, WANs, and the Internet. Communication between computer systems over a network typically takes place through transmitted data structures called packets. A packet may include data being transported from one system to another system. Such data is generally referred to as payload. A packet may also include other data that defines the structure and nature of the packet, and information indicating the origin and destination of the packet and information indicating other packet characteristics such as information in network and transport layer headers. A stream of packets may constitute a communication from one system to another system.
SUMMARY OF THE INVENTION
The invention is embodied as a method and a system for managing packet flow. Respective packets each may include an inserted application identifier identifying a registered application. The method may include receiving packets destined for one or more resources. The method may further include a packet processor of a security node determining the inserted application identifier for each of the respective packets received and managing the packet flow of each received packet sent from the security node based at least in part on the inserted application identifier of the received packet.
The invention also is embodied as a method and a system for inserting an application identifier into respective packets sent from a sending node destined for a resource on a network. The method may include an electronic database of the sending node storing information identifying registered applications including associated application identifiers and a program processor of the sending node determining each currently executing process and at least a process identifier corresponding to each currently executing process. The method may also include the information identifying registered applications being matched with information associated with the process identifiers of each currently executing process using the electronic database to determine a matched application identifier associated with each currently executing process. The method may further include the program processor inserting the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
The invention further is embodied as a security node for managing packet flow between a sending node and one or more resources on a network. The security node may include a registration unit for registering applications that are authorized to access the one or more resources on the network and a packet processor for determining an application identifier and a user identifier inserted in each received packet and for managing the packet flow of each received packet based at least in part on the application and user identifiers inserted in each received packet.
The invention is additionally embodied as a sending node for managing packet flow to one or more resources on a network. The sending node includes an electronic database for storing information identifying registered applications including associated application identifiers, a program processor for determining each currently executing process and at least a process identifier corresponding to each currently executing process, and a sending unit for sending each packet destined for the one or more resources. The information identifying registered applications is matched with information associated with the process identifiers of each currently executing process to determine a matched application identifier associated with each currently executing process. The program processor inserts the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention is best understood from the following detailed description when read in connection with the accompanying drawings. According to common practice, various features/elements of the drawings may not be drawn to scale. Common numerical references represent like features/elements. The following figures are included in the drawings:
FIG. 1A is a diagram illustrating a network using secure communications in accordance with an exemplary embodiment of the invention;
FIG. 1B is a diagram illustrating sending and security nodes of FIG. 1A;
FIG. 2A is a schema illustrating an exemplary data processing method in accordance with another exemplary embodiment of the invention;
FIG. 2B is a schema illustrating a portion of the exemplary data processing method 200;
FIG. 2C is a block diagram illustrating examples of the data processing method of FIG. 2B;
FIG. 3 is a flow chart illustrating a method of managing packet flow in accordance with yet another exemplary embodiment of the invention;
FIG. 4 is a flow chart illustrating a method of inserting an application identifier into respective packets from a sending node destined for a resource on a network in accordance with yet another exemplary embodiment of the invention;
FIG. 5 is a flow chart illustrating a method of inserting an application identifier into respective packets in accordance with yet another exemplary embodiment of the invention; and
FIG. 6 is an exemplary packet schema illustrating a position of a security tag in accordance with yet another exemplary embodiment of the invention.
DETAILED DESCRIPTION OF THE INVENTION
Access control of packets in a communication based exclusively on conventional network and transport layer headers may be inadequate to ensure security from malicious applications, trojans, worms, malware, spyware and other forms of rogue programs. Currently, network based application recognition technology relies on complex deep packet inspection technologies to analyze data streams above the network layer, which use, for example, application protocol level statefulness, packet defragmentation at the network layer, message reassembly at the transport layer and heuristic rules. Application recognition may infer (may make a best guess at) the source application generating a packet in a communication by inspecting, for example, the protocols used within the packet. The emergence of new application layer protocols, payload encryption or encoding, and the demand for higher throughput and lower latencies for communications may pose challenges to scale and sustain such technologies within core enterprise networks. Application recognition, which relies on protocol recognition, may allow a rogue program to maliciously trespass on a communication by mimicking an application protocol used in the communication. For example, a rogue application may be able to mimic a SQL or POP3 client to gain access to an SQL or Mail server. Because the payload of the packets in the communication may be encrypted or encoded, mid-stream deep packet inspection may be rendered ineffective at stopping the malicious trespass.
As used herein, application watermarking refers to watermarking of a source application that is running on a sending node after a user has logged in and has been authenticated. Application watermarking at the packet level may provide a viable and scalable alternative to application recognition and access controls derived from non-repudiable application identity. Application watermarking (e.g., fingerprinting or marking) at the sending node may simplify verification and validation of application level privileges and access policies and may enable granting or blocking (preventing) access at any policy enforcement point (PEP) along the flow based on security rules (or policies).
Access management, auditing, bandwidth management and packet marking for quality of service, among others may be performed with relative ease using application watermarking using in-band meta-data tags to overcome the challenges posed by application recognition technologies. For example, computer security systems may prevent trespasses by authenticating users and/or applications that desire to use resources and then, watermarking packets in a communication to ensure that the communication between authenticated users/applications and resources are not taken over by outside entities intent on malicious trespass.
Methods for maintaining secure communications via packets may include insert a security tag into each packet. The security tag may include information that the sender and receiver may verify. This ensures to the receiver that the packet is from a known (verified) sender and/or that the application is a registered (known) application. For example, a validated security tag may ensure that the corresponding packet is from a particular sender and is not from an outside source that is attempting to break into the associated packet stream. In addition, the security tag may ensure that the payload of such a packet has not been altered during transmission.
FIG. 1A is a diagram illustrating an exemplary network (environment) for secure communications in accordance with an exemplary embodiment of the invention.
Referring to FIG. 1A, a user 10 may operate a sending node 20, which may be a personal computer or other computing device. Sending node 20 may have an operating system (OS) or network application 30 for execution thereon that allows sending node 20 to communicate via a network 50 with other devices.
In certain exemplary embodiments, a security plug-in 40 that may run within OS 30 may examine (analyze) and/or may modify packets sent by sending node 20. Security plug-in 40 may be an application program, may be another program or may be a hardware module executing on sending node 20.
In certain exemplary embodiments, security plug-in may insert a security tag into a portion or all of the packets sent by sending node 20.
A security node 60 may be a gateway device to a sub-network 90 of network 50 that may connect to one or more network resources 95, such as web servers, database servers, and/or other services that user 10 may desire to access. A security gateway 70 (e.g., a program or a hardware module) may run on security node 60. A security server 80 may run as part of security gateway 70 to examine and/or modify incoming packets and may communicate with sending node 20 via sub-network 90 and/or network 50.
Although security plug-in 40 and security server 80 are illustrated in the network application and security gateway, respectively, security plug-in 40 and security server 80 may be provided in any device on the network or sub-network that interacts with the stream of packets being secured.
Although security node 60 is illustrated as a gateway device, it is contemplated that the operations of security node 20 may be included in a router device, a bridge device or a virtualized (hypervisor) platform.
FIG. 1B is a diagram illustrating sending and security nodes 20 and 60 of FIG. 1A.
Referring to FIG. 1B, sending node 20 may include: (1) an electronic database 22; (2) a program processor 26; (3) a sending unit 28; and (4) a receiving unit 29. Electronic database 22 may store a process table 23, process tree 24 and/or a flow table 25. Process table 23 may include information (records) identifying: (1) currently executing processes; (2) their associated image names; and (3) their associated registered applications executing on sending node 20, as associated application identifier, among others.
Flow table 25 may store information (records) identifying each packet flow (e.g., a currently executing packet flow) associated with a particular registered application (e.g., an application identifier). Each record in flow table 25 may include a flow identifier, for example, indexed to (associated with) a particular application identifier (e.g., that is associated with a currently executing process validated as matched to a registered application). For example, a plurality of source applications may be executing on sending node 20 and each may be accessing network 50 (e.g., creating a packet flow on network 50). Each packet flow may be identified by a flow identifier and associated with an application identifier in flow table 25 such that flow table maintains a record of each currently executing packet flow (e.g., to maintain statefulness of each packet flow).
Process tree 24 may store a tree structure (or a set of linked lists) of process identifiers such that process identifiers associated with parent processes are linked to process identifiers associated with child processes. Process tree 24 may be used to validate that each of the associated parent processes in a sequence of parent processes, such as grandparent and great grandparent processes, of a currently executing process are also associated with registered applications. This validation process will be described below.
Process table 23 of electronic database 22 may be used to match the information identifying registered applications stored or temporarily cached, for example, in application profile 250 (see FIG. 2A) with information associated with the process identifiers of each currently executing process. For example, a policy administrator may select a gold-master copy of an executable (for example, residing securely anywhere on an enterprise network) and may allow access for copies (e.g., identical copies) of this executable to particular resources by generate a list (i.e. a white-list) of registered executable/applications and their associated authorized resources. The policy administrator may identify the registered applications to determine which of the register applications are authorized to access particular resources 95.
The information identifying a respective registered application may include, for example: (1) an application name; (2) a digital digest (hash value) of the gold-master copy of the executable; (3) a file date and time associated with the gold master copy of the executable; (4) a version associated with the gold master copy of the executable; (5) a size of the gold-master copy of the executable; (6) publication information associated with the gold-master copy of the executable and/or (7) an application identifier associated with the gold-master copy of the executable, among others. This information may be securely stored as an application profile in a centralized repository accessible to security node 60. A globally unique application identifier (AID) may be assigned to each configured registered application and application profiles may be downloaded by the security node during user authentication.
The information identifying a respective currently executing process may be matched to the information identifying the registered application, and may include, for example, the operating system (OS) process identifiers, application executable image loaded into the process space from a storage media, executable file date and file time markers and/or the file digest (hash value) of the executable file invoking the process, among others.
In certain exemplary embodiments, the matching of the application identifier and/or the validation of the parent processes may be responsive to the currently executing process being invoked or based on a resync signal/command being issued. For example, a resync signal/command may be issued (1) periodically; (2) after a predetermined number of packets are sent by sending node 20; and/or (3) based on a signal/command from security node 60, among others.
Program processor 26 may determine each currently executing process and at least a process identifier corresponding to each currently executing process and may insert a matched application identifier in each packet. By inserting the matched application identifier in each packet, sending node 20 authenticates to security node 60 that the registered application corresponding to the matched application identifier is associated with the respective packets. As used herein, a matched application identifier refers to an identifier associated with a registered application that is registered in security node 60.
Sending unit 28 may send the packets destined for resources external to sending node 20 (e.g., the one or more resources 95, see FIG. 1A) via, for example, security node 60. Receiving unit 29 may receive packets from resources external to sending node 20 (including security node 60). Receiving unit 29 may receive messages or commands from security node 60 including, for example, resync signals/commands or registered application information, among others. For example, after a user session is established, a white-list of application profiles may be dynamically refreshed, using such a command with a modified application profile and/or a different set of application identifiers sent from security node 60.
In certain exemplary embodiments, communications between receiving unit 29 and security node 60 may be encrypted, a security tag inserted into each packet sent from receiving unit 29 may be encrypted, certain fields within the security tag may be encrypted and/or certain fields within the security tag may be obfuscated (e.g., changed or scrambled to make the data in those fields non-obvious to a malicious trespasser).
Security node 60 may manage packet flow between sending node 20 and one or more resources 95 on network 50 (and/or sub-network 90). Security node 60 may include: (1) a receiving unit 62; (2) a packet processor 63; (3) a sending unit 64; (4) a registration unit 65 and/or (5) an event logger 66. Receiving and sending units 62 and 64 function substantially the same as receiving and sending units 28 and 29 of sending node 20 to communicate with devices/nodes external to security node 60.
In various exemplary embodiments, packets sent from sending node 64 may include only an application identifier associated with a registered application. Alternatively, such packets may include: (1) an application identifier and user identifier; or (3) an application identifier, user identifier and other security information embedded in a security tag, among other possible data schema.
Packet processor 63 may determine the application identifier and/or the user identifier inserted in each received packet, and may manage packet flow of each received packet based at least in part on the inserted application identifier and/or the inserted user identifier in each received packet.
Security node 60 may receive from a policy server (not shown) or have stored internally a set of security rules (policies) for managing the packet flow from security node 60. Packet processor 63 may scan for embedded security tag or security information (e.g., a user identifier and/or an application identifier) in each of the packets received by security node 60 and may extract the inserted security tag or security information from the received packets.
In certain exemplary embodiments, packet processor 63 may reassemble the packets without the security tag or security information. Packet processor 63 may manage packet flow sent from security node 60 by: determining, for each received packet, whether a user associated with the inserted user identifier is authorized to use a specific application or a specific resource based on the set of security rules. If the user is authorized to use the specific application and the specific resource, security node 60 may determine at least one of a priority or a bandwidth for flow of the respective packets to the specific resource. This determination of the priority or the bandwidth may be based on at least the application identifier and the user identifier inserted in the packets received by security node 60. If the user is non-authorized to use the specific application or the specific resource, security node 60 may block (prevent) the packet flow associated with the non-authorized user to the packet destination (one or more of resources 95, for example). Such blocking is based on security rules setup, for example, by the policy administrator.
Registration unit 65 may register applications that are authorized to access one or more resources 95 on network 50. During user authentication, the white-list of application profiles may be securely dispatched (via encryption using a negotiated session key) from registration unit 65 via sending unit 62 to sending node 20 based on application privileges provisioned by the security rules (e.g., the policies) for a specific user. Security node 60 may also issue a session key to sending node 20 to enable decryption of the white-list of application profiles. The session key may be periodically changed using a secure communication channel between sending node 20 and security node 60. The changing of the session key may not impact already established transactions.
Event logger 66 may generate audit logs from packets received by security node 60. Such packets may include at least information to watermark an application associated with the received packets. For example, security node 60 may identify for each packet, a particular application identify corresponding to a registered application invoked by the user to access a resource, a particular user identifier, and other information to identify an origin and a destination of the packet. The information may be stored as audit information in audit logs on an ongoing basis or when an exception to a security policy occurs. Events logged by the security node 60 may be sent to an audit server (or other SYSLOG) for archival, compliance reports and other audit purposes to provide an audit trail for compliance with non-repudiable application information.
FIG. 2A is a schema illustrating an exemplary data processing method in accordance with another exemplary embodiment of the invention. FIG. 2B is a schema illustrating a portion of exemplary data processing method 200.
Referring now to FIGS. 2A and 2B, the exemplary data processing method 200 execute using security plug-in 40 of sending node 20. Security plug-in 40 communicates with a network filter driver 220, and may include a transport hook driver 210, a plugin driver 230, a service 240, an application profile 250, process table 23 (including process tree 24) and flow table 25. Network filter driver 220 may be a multi-platform driver and may provide information to security plug-in 40.
Network filter driver 220 and transport hook driver 210 may be used to associate each packet sent external to sending node 20 with a specific application context running on sending node 60.
Transport hook driver 210 may monitor for application executable images (e.g., files) being loaded into processing space from a storage media and may provide an image load indication to plugin driver 230 when an executable image has been loaded. Transport hook driver 210 may also monitor for a process start or a process stop indication, when a process identifier is created or is deleted by the operating system, and may provide a process start indication or a process stop indication to plugin driver 230 when a process, respectively, is started or stopped. Transport hook driver 210 may further monitor for when the loaded image starts to access network 50, and may provide a flow start indication to plugin driver 230 when the executable image is accessing network 50.
Transport hook driver 210 may provide: (1) a process identifier (PID), image path and name information, as an image load indication; (2) the process identifier and a process start epoch or a process stop epoch, as a process start indication or a process stop indication, respectively; and (3) the process identifier and process name, as a flow start indication.
When plugin driver 230 receives the image load indication that an image is loaded, plugin driver 230 may provide service 240 with the process identifier corresponding to the loaded image. Service 240 may fetch (retrieve) using the process identifier a sequence of parent processes of the process corresponding to the loaded image from process tree 24. That is, a sequence of parent processes (parent, grandparent and great-grandparent, among others) associated with the currently executed process is retrieved by service 240. Service 240 may use the process identifiers of the currently executing process and those of the sequence (chain) of parent processes in one or more calls to sending node's operating system process management Application Program Interface (API) to determine the files that invoked the currently executing process and its parent processes. Services 240 may receive information from the operating system process management API regarding the file names that generated the currently executing process and its parent processes.
In certain exemplary embodiments, services may retrieve additional information include: (1) the actual files; (2) the application names; and (3) file attributes such as file size, file date and time. This information and possibly other information derived from the retrieved information (e.g., a file digest) associated with the files generating the currently executing process are matched by service 240 to information stored or temporarily cached in application profile 250. If a match occurs between the information (e.g., application name and/or file digest) of the file generating the currently executing process and a record in application profile 250 and each of the parent processes in the sequence also match a record in application profile 250, an application identifier associated with the particular record in application profile 250 is sent to service 240. That is, the currently executing process and its parents are validated as corresponding to registered applications.
Although the matching process in application profile 250 is described as including the currently executing process and each of its parent processing in the sequence, it is possible to only validate the currently executing process or to validate the currently executing process and a portion of its parent processes.
If a match occurs, service 240 may send the matched application identifier to plugin driver 230. Plugin driver 230 may send an add indication to process table 23. The add indication may include: (1) the process identifier corresponding to the currently executing process received from transport hook driver 210; (2) the image name associated with the currently executing process received from transport hook driver 210; and (3) the application identifier matched to the process identifier received via services 240 from application profile 250.
When a currently executing process is stopped, transport hook driver 210 may send a process stop indication to plugin driver 230. Plugin driver 230 may process the process stop indication, as a termination, and may send a termination (delete) indication to process table 23. The termination (delete) indication may include the process identifier of the process that is stopped. Process table 23 may delete the record including the process identifier of the process that is stopped. That is, process table 23 and/or process tree 24 may include each of the processes currently executing on sending node 20, and may delete records associated with processes as the processes are terminated.
In certain exemplary embodiments, process tree 24 may store process information (e.g., process identifiers and/or other identification information associated with the process identifiers, such as hash values) as a tree structure or a set of linked lists. When requested by plugin driver 230 process table 23 may provide an application identifier associated with a process, for example, using a particular process identifier.
Plugin driver 230, after receiving the flow start indication of a currently executing process, which indicates the start of a packet flow on network 50, from transport hook driver 210, may send a create flow context to flow table 25. The created flow context may include: (1) a flow identifier; and (2) a corresponding application identifier received from service 240. The flow context may be indexed by flow identifier. Flow table 25 may store the flow identifier and the corresponding application identifier received from plugin driver 230. Flow table 25 may send to plugin driver 230 a plugin context including a flow context handle. Plugin driver 230 may issue a find request to flow table 25 using the plugin context and flow table 25 may send a flow context, in response, to plugin driver 230. The flow context may include an application identifier to be retrieved by plugin driver 230. That is, flow table 25 may maintain persistent records of the application identifiers corresponding to particular currently executing processes creating packet flows while the particular currently executing processes continue to create those packet flows.
Plugin driver 230 may send monitor flow requests using its plugin context to network filter driver 220. Network filter driver 220 may send a flow stop indication to plugin driver 230 using the plugin context.
The plugin driver may insert an application identifier associated with a packet flow in flow table 25 in each outgoing packet that corresponds to the particular packet flow. The outgoing packets may be sent via network filter driver 220 from sending node 20, for example, to resource 95 secured by security node. 60.
Packets which do not correspond to any flow may be blocked (prevented) by plugin driver 230 from having an application identifier inserted therein. Such packets may be sent via network filter driver 220 over network 50. The management of access, priority and bandwidth for particular packet flows may be controlled by security (policy) rules enforced in security node 60 (e.g., a policy enforcement point).
A validated application identifier may be used by security node 60: (1) to grant or deny access to resource 95 based on configured policies; (2) to allocate asymmetric bandwidth based on the policies (i.e., to allocate particular channels or frequencies or time slots, for example, based on security tag information; (3) to mark packets with IP Cost of Service/Type of Service (COS/TOS) or Diff-Server Code Point (DSCP) based on configured such policies. The marking of packets and the configuration of policies may be based on the validated application identifier alone or in combination with other attributes in a security tag. For example, a security tag may include a control field, a random number, an opaque client identifier, the application identifier, a TCP sequence number and a digital signature.
In certain exemplary embodiments, the control field may include a release version indicating the version of security tag included in each datagram, a length indicator which indicates the length of the security tag, the key number, the length scale indicating the length of the secret key in bytes, a flag indicating whether the TCP sequence number is included in the security tag, another flag indicating whether the entire payload or a partial payload is included in the security tag and the gateway software instance.
A random number of the same byte length as the client identifier may be exclusively ORed (XOR) with the client identifier to produce the opaque client identifier. A random number of the same byte length as the application identifier may be exclusively ORed with the application identifier to produce an opaque application identifier. The random numbers, opaque application identifier and client identifier may be embedded in the security tag. By obfuscating the client identifier and/or application identifier, security of the embedded security tag may be improved.
Although the opaque identifiers are illustrated as generated by an XOR process, it is contemplated that many other obfuscation techniques may be used as long as the original identifiers can be decoded. For example the random number may be added to or subtracted from the client identifier and/or the application identifier.
A digital signature may be generated, for example, from a hash function or other cryptographic algorithm (include secure hash algorithms (SHA) such as SHA-0, SHA-1, SHA-224, SHA-256, SHA-384, SHA-512 or Message-Digest algorithm MD5).
In certain exemplary embodiments, the digital signature may be based on a negotiated secret key, a random number, the opaque client identifier, the control field, the application identifier, the TCP sequence and/or the payload of the datagram.
Network filter driver 220 may monitor for the stoppage of each flow stored in flow table 25, and may provide a flow stop indication that packets corresponding to a particular packet flow having a flow identifier stored in flow table 25 have stopped.
As illustrated in FIG. 2B, when packets are flowing on network 50 from a particular currently executed process associated with a process identifier, a flow start indication may be provided by transport driver hook 210. The flow start indication may include the process identifier and a call may be made to the process management API to receive the corresponding file identifier associated with the process currently executing. Services 240 using information stored in process tree 24 may find the parent process identifiers of the current process identifier. That is, process tree 24 may store a sequence of process identifiers from the process identifier corresponding to the currently executed process to the root process identifier or some portion of this sequence of process identifiers (e.g., PIDN, PIDN-1, . . . PID1, PID0). This process identifier information may be used to verify that a registered application is associated with each of the process identifiers in the chain (sequence) PIDN, PIDN-1, . . . PID1, PID0. The validation for each of the parent processes is the same as for the currently executing process. If each of the process identifiers is associated with a registered application based on a match between the file generating the process identifier and the application profile 250, plugin driver 230 may insert application identifiers into packets associated with the particular packet flow corresponding to the registered application. Alternatively, plugin driver 230 may prevent (block) such application identifiers from being inserted into outgoing packets if one or more of the process identifiers is not associated with a registered application (e.g., may be associated with a rogue application).
FIG. 2C is a block diagram illustrating examples of the data processing method of FIG. 2B.
Now referring to FIG. 2C, examples 290, 292, 294 296 show different programs (executable files) which invoke processes. For example, block 290 shows an Outlook Express application that calls a PowerPoint application which, in turn, calls a Microsoft Excel application on sending node 20. The Microsoft Excel application may call a Database Server application on resource 95. That is, Outlook Express, PowerPoint and Microsoft Excel may be provided in sending node 20, while the Database Server application may be located on secure sub-network 90 and may be protected by security node 60. Because Outlook Express, PowerPoint and Microsoft Excel are registered applications (registered in registration unit 65 of security node 60), each of these applications may be validated by program processor 26 in sending node 20. That is, because each of the parent process identifiers associated with the files invoking Outlook Express and PowerPoint correspond to a registered application and the process identifier associated with the current process (Microsoft Excel) also corresponds to a registered application, program processor 26 may insert the application identifier corresponding to the Microsoft Excel application in information sent to the Database Server via security node 60.
Security node 60 receiving packets having inserted application identifiers associated with Microsoft Excel, may validate that each packet received is authorized based on the application identifier and/or other information of the security tag embedded in each packet and may determine whether to block the packet from its destination (e.g., Database Server) or to establish a proper priority/bandwidth for the packetized communication.
In block 292, 294 and 296, because malicious programs are not registered in registration unit 65 or process tree 24, program processor 26 may block insertion of an application identifier into packets destined for the Mail Servicer, Web Server and Application Server, respectively. That is, when the file associated with the parent process identifier of each malicious program is checked against records in application profile 250, no application identifiers match. In such a case, program processor 26 of sending node 20 may not insert an application identifier into packets flowing from Outlook Express in block 292 and Internet Explorer in blocks 294 and 296. Security node 60 when receiving such packets may prevent the packets from being sent to Mail Server in block 292, Web Server in block 294 and Application Server in block 296 based on security rules internally stored or received from a policy server. Such rules may allow the packets to be sent to protected resources or may block such packets from these resources.
FIG. 3 is a flow chart illustrating a method 300 of managing packet flow in accordance with yet another exemplary embodiment of the invention.
Referring to FIG. 3, method 300 may include, at optional block 310, security node 60 establishing a list of registered applications and unique application identifiers associated therewith in process table 22. At optional block 320, sending unit 64 of security node 60 may securely send using a protected communication channel and/or using an encryption technique (e.g., private-key encryption or public-key encryption, for example of a session key, among others) to sending node 20 the list of registered applications and their associated application identifiers.
At block 330, receiving unit 62 of security node 60 may receive packets destined for one or more resources 95. These packets may each include an inserted application identifier identifying a registered application. At block 340, packet processor 63 of security node 60 may determine the inserted application identifier for each of the packets received by receiving unit 62. At block 350, packet processor 63 may manage the packet flow from security node 60 based at least in part on the inserted application identifier of the packet received by receiving unit 62.
The determination at block 340 may include: (1) scanning for the embedded security tag in each of the packets received by security node 60; and (2) extracting the inserted application and user identifiers from the scanned security tags of the packets received by security node 60. The management at block 350 may include: (1) determining, for each received packet, whether the user associated with the inserted user identifier is authorized to use a specific application or a specific resource based on the set of security rules. If the user is authorized to use the specific application and the specific resource, packet processor 63 may determine at least one of a priority or a bandwidth for flow of the respective packets to the specific resource. Alternatively, if the user is non-authorized to use the specific application or the specific resource, packet processor 63 may prevent (block) the flow of the packets associated with the non-authorized user to one or more resources 95 or the specific resource.
In certain exemplary embodiments, receiving unit 29 of sending node 20 may receive a list of registered application and their unique application identifiers and program processor 26 may insert the application identifier identifying the registered application into packets to be sent from sending node 20 to one or more resources 95. Sending unit 28 of sending node 20 may send the packets destined for one or more resources 95 via security node 60.
Program processor 26 may insert the application identifier into each packet by: (1) embedding at least the application identifier and a user identifier in a security tag; and (2) inserting the security tag into each of the packets sent by sending node 60, as an in-band metadata tag (e.g., a security tag sent as part of the packet and including metadata to establish, for example, the user requesting a resource and the registered application associated with the particular packet, among others). Program processor 26 may selectively insert a respective application identifier into each packet: (1) associated with an application in the white list of registered applications; and (2) destined for one of the protected resources (e.g., one or more resources 95). Alternatively, program processor 26 may prevent (or block) any application identifiers from being inserted into packets that are associated with an application not in the white list of registered applications or that are not destined for a protected resource.
FIG. 4 is a flow chart illustrating a method of inserting an application identifier into respective packets from a sending node destined for a resource on a network in accordance with yet another exemplary embodiment of the invention.
Referring to FIG. 4, method 400 may include, at block 410, electronic database 22 that may store information identifying registered applications including associated application identifiers. At block 420, program processor 26 may determine each currently executing process and at least a process identifier corresponding to each currently executing process.
At block 430, program processor 26 may match, using the electronic database 22, the information identifying registered applications with information associated with the process identifiers of each currently executing process. At block 440, sending node 20 may determine whether there is a match. If a match does not occur at block 440, at block 450, program processor 26 may prevent (may block) the insertion of any application identifier in each packet to be sent by sending node 20 and may end the operation. If a match occurs at block 440, at block 460, program processor 26 may insert the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets.
In certain exemplary embodiments, the insertion of the matched application identifier in each packet may include at least one of: (1) obfuscating the application identifier; or (2) encrypting the application identifier using a session key.
The matching of the information identifying registered applications with the information associated with the process identifiers of each currently executing process may include: (1) determining from the currently executing process a file invoking the currently executing process; and (2) matching characteristics of the file invoking the currently executing process to information identifying registered applications to authenticate the application associated with the currently executing process. The characteristics of the file to be match may include at least one of: (1) a digital digest of the file; (2) a date and time that the file was last edited; (3) a version of the file; and/or (4) publisher information.
FIG. 5 is a flow chart illustrating a method of inserting an application identifier into respective packets in accordance with yet another exemplary embodiment of the invention.
Referring now to FIG. 5, method 500 may include, at block 510, program processor 26 to determine whether a process is attempting network access to one or more resources 95. If a process is not attempting network access to resources 95 secured by the security node 60, the program processor 26 may wait until a process attempts such network access. If a process attempts network access to one or more resources 95 at block 510, at block 520, process table 23 and/or process tree 24 stores information identifying each executed process and a parent process which invoked the executed process. At block 530, program processor 26 may validate that each of the parent processes in a sequence of its parent processes are associated with registered applications in electronic database 22. If each of the parent processes in a sequence of parent processes is validated at block 530, at block 460, program processor 26 may insert the matched application identifier in each packet to authenticate that the registered application corresponding to the matched application identifier is associated with the respective packets. If any one the parent processes in the sequence of parent processes is not validated at block 530, at block 540, program processor 26 may prevent insertion of any application identifier in the respective packets to be sent by sending node 60.
FIG. 6 is an exemplary packet schema illustrating a position of a security tag in accordance with yet another exemplary embodiment of the invention.
Referring now to FIG. 6, exemplary packet schema 600 may include, for example, seven nested layers. An application layer 670 may be nested inside of a presentation layer 660. Presentation layer 660 may be nested inside of session layer 650. Session layer 650 may be nested inside of transport layer 640. Transport layer 640 may be nested inside of network layer 630. Network layer 630 may be nested inside of data link layer 620. Data link layer 620 may be nested inside of Physical layer 610. Each layer above physical layer 610 may include a header and a trailer. That is: (1) application layer 670 may include an application header 674 and an application trailer 678; (2) presentation layer 660 may include a presentation header 664 and a presentation trailer 668; (3) session layer 650 may include a session header 654 and a session trailer 658; (4) transport layer 640 may include a transport header 644 and a transport trailer 648; (5) network layer 630 may include a network header 634 and a network trailer 638; and (6) data link layer 620 may include a data link header 624 and a data link trailer 628. That is, each of these layers includes a header (which includes information used for management of the packet and a trailer that marks the end of the particular layers data). One of skill understands from the discussion herein that each layer generally performs a different function and that to inspect the application layer data, the packet is generally inspected by each of the other layers 610, 620, 630, 640, 650, 660 prior to having the application layer data inspected. In certain exemplary embodiments, the security tag may be included in header 634 or trailer 638 of network layer 630. Alternatively, it is also possible to include the security tag in headers 644, 654, 664 or 674 or trailers 648, 658, 668 or 678 of layers 640, 650, 660 or 670, as well as within the data portion of the packet.
In various exemplary embodiments, the application identifier may be inserted in each packet such that a determination of whether the application identifier matches a registered application may occur at a layer below application layer 670.
Although the invention has been described in terms of sending and receiving node, it is contemplated that it may be implemented in software on microprocessors/computers (not shown). In various embodiments, one or more of the functions of the various components may be implemented in software that controls a computer. This software may be embodied in a computer readable storage medium, for example, a magnetic or optical disk, or a memory-card.
Although the invention is illustrated and described herein with reference to specific embodiments, the invention is not intended to be limited to the details shown. Rather, various modifications may be made in the details within the scope and range of equivalents of the claims and without departing from the invention.

Claims (20)

What is claimed:
1. A method of controlling packet flow, comprising:
receiving, from a sending node by a packet processor of a security node, packets destined for one or more resources, the sending node inserting an application identifier into a respective one of the packets responsive to determining that the respective one of the packets is sent from a first application registered with the security node and that the first registered application is invoked for execution by a second application registered with the security node;
determining, by the packet processor for each of the received packets, whether a respective application identifier has been inserted by the sending node; and
controlling, by the packet processor for the received packets determined to have an inserted application identifier, a packet flow of the corresponding packets being sent from the security node by establishing one or more of a priority or a bandwidth of the corresponding packets to the one or more resources.
2. The method of claim 1, wherein the determining of the inserted application identifier occurs in the security node in an Open Systems Interconnect (OSI) layer below an application layer.
3. The method of claim 1, wherein the determining of the inserted application identifier occurs in a network layer.
4. The method of claim 1, further comprising:
establishing, by the security node, a list of registered applications and unique application identifiers associated therewith; and
securely sending, by the security node to the sending node, the list of registered applications and the associated unique application identifiers.
5. The method of claim 1, further comprising:
inserting, by a program processor of the sending node, the application identifier identifying the registered application into packets to be sent from sending node; and
sending the packets destined for the one or more resources via the security node.
6. The method of claim 1, wherein the inserting of the application identifier includes:
embedding at least the application identifier and a user identifier in a security tag; and
inserting the security tag into each of the packets sent by the sending node, as an in-band metadata tag.
7. The method of claim 6, wherein the determining of the inserted application identifier for each of the respective packets received by the security node includes:
scanning for the embedded security tag in each of the packets received by the security node; and
extracting the inserted application and user identifiers from the scanned security tags of the packets received by the security node.
8. The method of claim 1, wherein the inserting of the application identifier into packets to be sent from the sending node includes:
selectively inserting a respective application identifier into each packet: (1) associated with an application in a list of registered applications; and (2) destined for one of the one or more resources such that application identifiers are prevented from being inserted into packets that are associated with an application not in the list of registered applications or that are not destined for one of the one or more resources.
9. The method of claim 1, wherein the adjustment of one or more of a priority or a bandwidth of the corresponding packets to the resource is based on at least the application identifier in the corresponding packets.
10. The method of claim 1, further comprising:
blocking, by the security node, the flow of packets without an inserted application identifier to the one or more resources.
11. The method of claim 1, further comprising:
generating audit logs from the received packets that include at least information to watermark an application associated with the received packets.
12. A security node for managing packet flow between a sending node and one or more resources on a network, comprising:
a registration unit configured for registering applications that are authorized to access the one or more resources on the network; and
a packet processor comprising circuitry configured for:
receiving, from the sending node, packets destined for the one or more resources, the sending node inserting an application identifier into a respective one of the packets responsive to determining that the respective one of the packets is sent from a first application registered with the security node and that the first registered application is invoked for execution by a second application registered with the security node;
determining, for each of the received packets, whether a respective application identifier has been inserted by the sending node;
controlling, for the received packets determined to have an inserted application identifier, a packet flow of the packets being sent from the security node by establishing one or more of a priority or a bandwidth of the corresponding packets to the one or more resources.
13. The security node of claim 12, further comprising:
an event logger configured for generating audit logs from the received packets that includes at least information to watermark an application associated with the received packets.
14. The security node of claim 12, wherein the packet processor is configured to determine presence of the respective application identifier in an Open Systems Interconnect (OSI) layer below an application layer.
15. The security node of claim 12, wherein the packet processor is configured to determine presence of the respective application identifier in a network layer.
16. The security node of claim 12, wherein the packet processor is configured to establish a list of registered applications and unique application identifiers associated therewith, and to securely send, to the sending node, the list of registered applications and the associated unique application identifiers.
17. The security node of claim 12, wherein a program processor of the sending node inserts the application identifier identifying the registered application into packets to be sent from sending node, and sends the packets destined for the one or more resources via the security node.
18. The security node of claim 17, wherein the inserting of the application identifier includes:
embedding at least the application identifier and a user identifier in a security tag; and
inserting the security tag into each of the packets sent by the sending node, as an in-band metadata tag.
19. The security node of claim 18, wherein the packet processor is configured to determine a presence of an application identifier in each of the respective packets received by the security node by:
scanning for the embedded security tag in each of the packets received by the security node; and
extracting the inserted application from the scanned security tags of the packets received by the security node.
20. The security node of claim 17, wherein the inserting of the application identifier into packets to be sent from the sending node includes:
selectively inserting a respective application identifier into each packet: (1) associated with an application in a list of registered applications; and (2) destined for one of the one or more resources such that application identifiers are prevented from being inserted into packets that are associated with an application not in the list of registered applications or that are not destined for one of the one or more resources.
US12/406,613 2008-03-19 2009-03-18 Access, priority and bandwidth management based on application identity Active 2032-09-27 US9240945B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/406,613 US9240945B2 (en) 2008-03-19 2009-03-18 Access, priority and bandwidth management based on application identity

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US3787408P 2008-03-19 2008-03-19
US12/406,613 US9240945B2 (en) 2008-03-19 2009-03-18 Access, priority and bandwidth management based on application identity

Publications (2)

Publication Number Publication Date
US20090241170A1 US20090241170A1 (en) 2009-09-24
US9240945B2 true US9240945B2 (en) 2016-01-19

Family

ID=41090186

Family Applications (1)

Application Number Title Priority Date Filing Date
US12/406,613 Active 2032-09-27 US9240945B2 (en) 2008-03-19 2009-03-18 Access, priority and bandwidth management based on application identity

Country Status (1)

Country Link
US (1) US9240945B2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9727708B2 (en) * 2012-02-21 2017-08-08 Pulselocker, Inc. Method and apparatus for limiting access to data by process or computer function with stateless encryption
US20190129753A1 (en) * 2017-10-31 2019-05-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for Resource Allocation and Terminal Device
US10719616B2 (en) 2016-10-25 2020-07-21 Beatport, LLC Secure content access system

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8291214B2 (en) * 2009-12-31 2012-10-16 Sap Portals Israel Ltd Apparatus and method for secure remote processing
US9237172B2 (en) * 2010-05-25 2016-01-12 Qualcomm Incorporated Application notification and service selection using in-band signals
EP2439673A3 (en) * 2010-10-11 2012-05-30 Lumension Security, Inc. Systems and methods for implementing application control security
GB2487533A (en) * 2011-01-21 2012-08-01 Lionel Wolovitz Access control with application specific rules and access requests including application identifiers
KR20140043068A (en) 2011-02-17 2014-04-08 타세라, 아이엔씨. System and method for application attestation
US8533812B1 (en) * 2011-03-03 2013-09-10 Symantec Corporation Systems and methods for securing access to kernel devices
US8631154B2 (en) 2011-06-29 2014-01-14 International Business Machines Corporation Dynamically modifying quality of service levels for resources in a networked computing environment
US10044611B2 (en) * 2012-03-27 2018-08-07 Nokia Solutions And Networks Oy Mapping selective DSCP values to GTP-U
US8990948B2 (en) 2012-05-01 2015-03-24 Taasera, Inc. Systems and methods for orchestrating runtime operational integrity
US8997180B2 (en) 2012-06-26 2015-03-31 Google Inc. System and method for embedding first party widgets in third-party applications
US9286047B1 (en) 2013-02-13 2016-03-15 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
CN105210032B (en) * 2013-03-14 2021-06-25 黑莓有限公司 Registration and interaction of applications
US10419351B1 (en) * 2013-04-04 2019-09-17 Narus, Inc. System and method for extracting signatures from controlled execution of applications and application codes retrieved from an application source
US9391903B2 (en) * 2013-07-15 2016-07-12 Calix, Inc. Methods and apparatuses for distributed packet flow control
US9680760B2 (en) * 2013-07-16 2017-06-13 Cisco Technology, Inc. Adaptive marking for WRED with intra-flow packet priorities in network queues
US9319293B2 (en) 2013-07-31 2016-04-19 Calix, Inc. Methods and apparatuses for network flow analysis and control
US9240938B2 (en) 2013-09-23 2016-01-19 Calix, Inc. Distributed system and method for flow identification in an access network
KR101477050B1 (en) * 2014-05-28 2015-01-08 충남대학교산학협력단 Method for extracting excutable code of application using memory dump
RU2583711C2 (en) * 2014-06-20 2016-05-10 Закрытое акционерное общество "Лаборатория Касперского" Method for delayed elimination of malicious code
US9894031B2 (en) 2014-08-27 2018-02-13 Cisco Technology, Inc. Source-aware technique for facilitating LISP host mobility
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US9800497B2 (en) 2015-05-27 2017-10-24 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10089099B2 (en) 2015-06-05 2018-10-02 Cisco Technology, Inc. Automatic software upgrade
US10033766B2 (en) * 2015-06-05 2018-07-24 Cisco Technology, Inc. Policy-driven compliance
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US20170134471A1 (en) * 2015-11-10 2017-05-11 Genband Us Llc Web-Based Client for Providing Real-Time Communications
CN106921637B (en) * 2015-12-28 2020-02-14 华为技术有限公司 Method and device for identifying application information in network flow
US11277416B2 (en) 2016-04-22 2022-03-15 Sophos Limited Labeling network flows according to source applications
US11102238B2 (en) 2016-04-22 2021-08-24 Sophos Limited Detecting triggering events for distributed denial of service attacks
US11165797B2 (en) 2016-04-22 2021-11-02 Sophos Limited Detecting endpoint compromise based on network usage history
US10938781B2 (en) 2016-04-22 2021-03-02 Sophos Limited Secure labeling of network flows
US10986109B2 (en) 2016-04-22 2021-04-20 Sophos Limited Local proxy detection
US10931629B2 (en) 2016-05-27 2021-02-23 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10171357B2 (en) 2016-05-27 2019-01-01 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US10241847B2 (en) 2016-07-19 2019-03-26 2236008 Ontario Inc. Anomaly detection using sequences of system calls
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10250446B2 (en) 2017-03-27 2019-04-02 Cisco Technology, Inc. Distributed policy store
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US11765046B1 (en) 2018-01-11 2023-09-19 Cisco Technology, Inc. Endpoint cluster assignment and query generation
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10873593B2 (en) 2018-01-25 2020-12-22 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
US10917438B2 (en) 2018-01-25 2021-02-09 Cisco Technology, Inc. Secure publishing for policy updates
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
US11700221B2 (en) * 2018-05-17 2023-07-11 Honeywell International Inc. Rule-based annotation service in a cloud platform
US11546300B2 (en) * 2019-05-07 2023-01-03 Comcast Cable Communications, Llc Firewall system with application identifier based rules
US11700150B2 (en) * 2019-07-31 2023-07-11 Vmware, Inc. Allocation of tokens for network packets based on application type
US11785048B2 (en) * 2020-10-30 2023-10-10 Palo Alto Networks, Inc. Consistent monitoring and analytics for security insights for network and security functions for a security service
US11095612B1 (en) 2020-10-30 2021-08-17 Palo Alto Networks, Inc. Flow metadata exchanges between network and security functions for a security service
WO2023027521A1 (en) * 2021-08-26 2023-03-02 Samsung Electronics Co., Ltd. Method and electronic device for managing network resources among application traffic

Citations (203)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5218637A (en) 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
JPH0697905B2 (en) 1989-11-20 1994-12-07 株式会社東洋社 A grass self-supporting riding harvester
US5757916A (en) 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US5784562A (en) 1995-10-10 1998-07-21 U S West Advanced Technologies, Inc. System for using a dialog session context to process electronic forms data on the world wide web
US5867494A (en) 1996-11-18 1999-02-02 Mci Communication Corporation System, method and article of manufacture with integrated video conferencing billing in a communication system architecture
US5887065A (en) 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
JPH11205388A (en) 1998-01-19 1999-07-30 Hitachi Ltd Packet filter, authentication server, packet filtering method and storage medium
US5983270A (en) 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5999525A (en) 1996-11-18 1999-12-07 Mci Communications Corporation Method for video telephony over a hybrid network
US6021495A (en) 1996-12-13 2000-02-01 3Com Corporation Method and apparatus for authentication process of a star or hub network connection ports by detecting interruption in link beat
US6070245A (en) 1997-11-25 2000-05-30 International Business Machines Corporation Application interface method and system for encryption control
US6076108A (en) 1998-03-06 2000-06-13 I2 Technologies, Inc. System and method for maintaining a state for a user session using a web system having a global session server
US6105136A (en) 1998-02-13 2000-08-15 International Business Machines Corporation Computer system which is disabled when it is disconnected from a network
US6141758A (en) 1997-07-14 2000-10-31 International Business Machines Corporation Method and system for maintaining client server security associations in a distributed computing system
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6161182A (en) 1998-03-06 2000-12-12 Lucent Technologies Inc. Method and apparatus for restricting outbound access to remote equipment
US6170019B1 (en) 1996-12-10 2001-01-02 Siemens Aktiengesellschaft Means system and method for operating an apparatus
US6199113B1 (en) 1998-04-15 2001-03-06 Sun Microsystems, Inc. Apparatus and method for providing trusted network security
US6219669B1 (en) 1997-11-13 2001-04-17 Hyperspace Communications, Inc. File transfer system using dynamically assigned ports
CA2286534A1 (en) 1999-10-18 2001-04-18 American Gem Corporation Method for secure user access to multiple network accessible secure files
WO2001033759A1 (en) 1999-11-03 2001-05-10 Avantcom Network, Inc. Method of sharing proprietary information
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US20010020195A1 (en) 2000-02-16 2001-09-06 Patel Parthiv S. Process monitoring system for lithography lasers
US6304969B1 (en) 1999-03-16 2001-10-16 Webiv Networks, Inc. Verification of server authorization to provide network resources
JP2001306521A (en) 2000-04-20 2001-11-02 Nec Corp Method and system for controlling access by attributes, and storage medium having program for authentication or data for access control stored thereon
US20010052012A1 (en) 2000-06-30 2001-12-13 Rinne Janne Petri Quality of service definition for data streams
US20010054044A1 (en) 2000-06-14 2001-12-20 Liu Yi Bo Method for monitoring and browsing database of test system
US20010054147A1 (en) 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US20020002577A1 (en) 2000-06-28 2002-01-03 Praerit Garg System and methods for providing dynamic authorization in a computer system
US6345291B2 (en) 1996-06-03 2002-02-05 International Business Machines Corporation Multiplexing of clients and applications among multiple servers
US20020022969A1 (en) 2000-07-07 2002-02-21 Berg Marc Van Den Remote automated customer support for manufacturing equipment
US20020029086A1 (en) 1996-07-31 2002-03-07 Nobuaki Ogushi Remote maintenance system
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US20020062367A1 (en) 2000-01-26 2002-05-23 Debber J. Dale Opportunity tracking information system
US20020078015A1 (en) 2000-11-22 2002-06-20 Sybase, Inc. Database system with methodogy providing faster n-ary nested loop joins
US20020077981A1 (en) 2000-11-13 2002-06-20 Yozan, Inc. Communication terminal device and billing device
US20020080822A1 (en) 2000-12-22 2002-06-27 Brown Michael K. Address defined session management over stateless communications channels
US20020083183A1 (en) 2000-11-06 2002-06-27 Sanjay Pujare Conventionally coded application conversion system for streamed delivery and execution
US6418472B1 (en) 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US20020116643A1 (en) 1998-09-09 2002-08-22 Gil Raanan Method and system for extracting application protocol characteristics
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US20020133723A1 (en) 2001-03-16 2002-09-19 John King Frederick Tait Method and system to provide and manage secure access to internal computer systems from an external client
US20020146129A1 (en) 2000-11-09 2002-10-10 Kaplan Ari D. Method and system for secure wireless database management
US20020146026A1 (en) 2000-05-14 2002-10-10 Brian Unitt Data stream filtering apparatus & method
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US6473794B1 (en) 1999-05-27 2002-10-29 Accenture Llp System for establishing plan to test components of web based framework by displaying pictorial representation and conveying indicia coded components of existing network framework
US6480967B1 (en) 1999-05-21 2002-11-12 Koninklijke Philips Electronics N.V. Multiple module processing system with reset system independent of reset characteristics of the modules
US20020193966A1 (en) 2000-10-10 2002-12-19 Velquest Corporation Process-linked data management system
US6502192B1 (en) 1998-09-03 2002-12-31 Cisco Technology, Inc. Security between client and server in a computer network
US20030005300A1 (en) 2001-04-12 2003-01-02 Noble Brian D. Method and system to maintain portable computer data secure and authentication token for use therein
US20030005118A1 (en) 2001-06-30 2003-01-02 International Business Machines Corporation Method and system for secure server-based session management using single-use HTTP cookies
US20030009538A1 (en) 2000-11-06 2003-01-09 Shah Lacky Vasant Network caching system for streamed applications
JP2003008651A (en) 2001-06-21 2003-01-10 Mitsubishi Electric Corp Packet communication method and packet communication system
US6510350B1 (en) 1999-04-09 2003-01-21 Steen, Iii Henry B. Remote data access and system control
US20030023726A1 (en) * 2001-02-16 2003-01-30 Rice Christopher R. Method and system for managing location information for wireless communications devices
US6519571B1 (en) 1999-05-27 2003-02-11 Accenture Llp Dynamic customer profile management
US20030033545A1 (en) 2001-08-09 2003-02-13 Wenisch Thomas F. Computer network security system
US6523027B1 (en) 1999-07-30 2003-02-18 Accenture Llp Interfacing servers in a Java based e-commerce architecture
US6536037B1 (en) 1999-05-27 2003-03-18 Accenture Llp Identification of redundancies and omissions among components of a web based architecture
US6535917B1 (en) 1998-02-09 2003-03-18 Reuters, Ltd. Market data domain and enterprise system implemented by a master entitlement processor
US20030055962A1 (en) 2001-07-06 2003-03-20 Freund Gregor P. System providing internet access management with router-based policy enforcement
US20030063750A1 (en) 2001-09-26 2003-04-03 Alexander Medvinsky Unique on-line provisioning of user terminals allowing user authentication
WO2002079949A3 (en) 2001-03-30 2003-04-24 Netscreen Technologies Inc Internet security system
US20030084350A1 (en) 2001-11-01 2003-05-01 International Business Machines Corporation System and method for secure configuration of sensitive web services
US20030083991A1 (en) 2001-10-25 2003-05-01 Dan Kikinis Method and apparatus for tracking and billing cellular roaming charges via a data packet network
US6594589B1 (en) 2001-05-23 2003-07-15 Advanced Micro Devices, Inc. Method and apparatus for monitoring tool health
US6601233B1 (en) 1999-07-30 2003-07-29 Accenture Llp Business components framework
US6609128B1 (en) 1999-07-30 2003-08-19 Accenture Llp Codes table framework design in an E-commerce architecture
US6615166B1 (en) 1999-05-27 2003-09-02 Accenture Llp Prioritizing components of a network framework required for implementation of technology
US20030171885A1 (en) 2002-03-08 2003-09-11 Elfido Coss System for brokering fault detection data
US20030179900A1 (en) * 2001-12-13 2003-09-25 Jun Tian Image processing methods using reversible watermarking
US6633878B1 (en) 1999-07-30 2003-10-14 Accenture Llp Initializing an ecommerce database framework
US20030200439A1 (en) 2002-04-17 2003-10-23 Moskowitz Scott A. Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US6640248B1 (en) 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US20030204421A1 (en) 2002-04-29 2003-10-30 Value Benefits Insurance Agency, Inc. Integrated system and method for insurance products
US20030208562A1 (en) 2002-05-06 2003-11-06 Hauck Leon E. Method for restricting access to a web site by remote users
US20030208448A1 (en) 2002-03-12 2003-11-06 Stuart Perry Data brokering system for integrated remote tool access, data collection, and control
US20030217126A1 (en) 2002-05-14 2003-11-20 Polcha Andrew J. System and method for automatically configuring remote computer
US20030217166A1 (en) 2002-05-17 2003-11-20 Mario Dal Canto System and method for provisioning universal stateless digital and computing services
US20030220821A1 (en) 2002-04-30 2003-11-27 Ervin Walter System and method for managing and reconciling asynchronous patient data
US20040006710A1 (en) 2002-04-25 2004-01-08 Pollutro Dennis Vance Computer security system
US20040024764A1 (en) 2002-06-18 2004-02-05 Jack Hsu Assignment and management of authentication & authorization
US20040022191A1 (en) * 1999-11-30 2004-02-05 Yoram Bernet Network quality of service for qualitative applications
US20040031058A1 (en) 2002-05-10 2004-02-12 Richard Reisman Method and apparatus for browsing using alternative linkbases
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
US6718535B1 (en) 1999-07-30 2004-04-06 Accenture Llp System, method and article of manufacture for an activity framework design in an e-commerce based environment
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US6725269B1 (en) 1999-12-02 2004-04-20 International Business Machines Corporation System and method for maintaining multiple identities and reputations for internet interactions
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US6735691B1 (en) 2000-01-27 2004-05-11 Microsoft Corporation System and method for the automated migration of configuration information
US20040107360A1 (en) 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040107342A1 (en) 2002-07-22 2004-06-03 Duc Pham Secure network file access control system
US6748287B1 (en) 2001-07-23 2004-06-08 Esilicon Corporation Adaptive real-time work-in-progress tracking, prediction, and optimization system for a semiconductor supply chain
US20040111410A1 (en) 2002-10-14 2004-06-10 Burgoon David Alford Information reservoir
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US20040139313A1 (en) 2002-12-05 2004-07-15 Buer Mark L. Tagging mechanism for data path security processing
US6766314B2 (en) 2001-04-05 2004-07-20 International Business Machines Corporation Method for attachment and recognition of external authorization policy on file system resources
US20040142686A1 (en) 2002-11-08 2004-07-22 Kirkup Michael G. System and method of connection control for wireless mobile communication devices
US6785692B2 (en) 2001-09-07 2004-08-31 General Electric Company Systems and methods for coordinating QA events
US20040193606A1 (en) 2002-10-17 2004-09-30 Hitachi, Ltd. Policy setting support tool
US20040193912A1 (en) 2003-03-31 2004-09-30 Intel Corporation Methods and systems for managing security policies
US20040214576A1 (en) 2003-04-28 2004-10-28 Chantry Networks Inc. Wireless network communication system and method
US20040230797A1 (en) 2002-03-16 2004-11-18 Yoram Ofek Remotely authenticated operation method
US20040228362A1 (en) 2003-05-16 2004-11-18 Toni Maki Multimedia component interception in a gateway GPRS support node (GGSN)
US6826616B2 (en) 1998-10-30 2004-11-30 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network
US20050010528A1 (en) * 2003-05-28 2005-01-13 Pelz Rodolfo Mann Method for controlling access to a resource of an application in a data-processing device
US20050015624A1 (en) 2003-06-09 2005-01-20 Andrew Ginter Event monitoring and management
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US20050027788A1 (en) 2003-06-17 2005-02-03 Koopmans Christopher Raymond Method and system for dynamic interleaving
US6856330B1 (en) 2000-06-30 2005-02-15 Microsoft Corporation Method and system for user sessions on personal electronic devices
US20050038779A1 (en) 2003-07-11 2005-02-17 Jesus Fernandez XML configuration technique and graphical user interface (GUI) for managing user data in a plurality of databases
US6870921B1 (en) 1999-11-12 2005-03-22 Metro One Telecommunications, Inc. Enhanced directory assistance service providing individual or group directories
US20050132030A1 (en) 2003-12-10 2005-06-16 Aventail Corporation Network appliance
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
WO2005066737A1 (en) * 2003-12-31 2005-07-21 Applied Identity Method and system for establishing the identity of an originator of computer transactions
US20050185647A1 (en) 2003-11-11 2005-08-25 Rao Goutham P. System, apparatus and method for establishing a secured communications link to form a virtual private network at a network protocol layer other than at which packets are filtered
US6947992B1 (en) 2000-05-01 2005-09-20 International Business Machines Corporation Maintaining HTTP session affinity in a cluster environment
US6954736B2 (en) 2001-03-23 2005-10-11 Restaurant Services, Inc. System, method and computer program product for order confirmation in a supply chain management framework
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
EP1071256B1 (en) 1999-07-21 2005-11-23 Motorola, Inc. Method for providing seamless communication across bearers in a wireless communication system
US20050265351A1 (en) 2004-05-27 2005-12-01 Hewlett-Packard Development Company, L.P. Network administration
US6973085B1 (en) * 2001-06-18 2005-12-06 Advanced Micro Devices, Inc. Using application headers to determine InfiniBand™ priorities in an InfiniBand™ network
US20050283822A1 (en) 2004-06-09 2005-12-22 International Business Machines Corporation System and method for policy-enabling electronic utilities
US20060005240A1 (en) 2004-06-30 2006-01-05 Prabakar Sundarrajan System and method for establishing a virtual private network
US6985922B1 (en) 2001-12-21 2006-01-10 S.J. Bashen, Inc. Method, apparatus and system for processing compliance actions over a wide area network
US7013290B2 (en) 2001-08-03 2006-03-14 John Allen Ananian Personalized interactive digital catalog profiling
EP1641215A2 (en) 2004-09-28 2006-03-29 Layer 7 Technologies, Inc. System and method for bridging identities in a service oriented architecture
US20060068755A1 (en) 2004-05-02 2006-03-30 Markmonitor, Inc. Early detection and monitoring of online fraud
US20060075464A1 (en) 2004-10-01 2006-04-06 Microsoft Corporation Access authorization API
US20060080667A1 (en) 2000-06-07 2006-04-13 Microsoft Corporation Method and apparatus for applying policies
US20060080441A1 (en) 2001-07-23 2006-04-13 Yihsiu Chen Flexible automated connection to virtual private networks
US20060090196A1 (en) 2004-10-21 2006-04-27 Van Bemmel Jeroen Method, apparatus and system for enforcing security policies
US7039606B2 (en) 2001-03-23 2006-05-02 Restaurant Services, Inc. System, method and computer program product for contract consistency in a supply chain management framework
US7054837B2 (en) 2001-03-23 2006-05-30 Restaurant Services, Inc. System, method and computer program product for utilizing market demand information for generating revenue
US7072843B2 (en) 2001-03-23 2006-07-04 Restaurant Services, Inc. System, method and computer program product for error checking in a supply chain management framework
US7096495B1 (en) 2000-03-31 2006-08-22 Intel Corporation Network session management
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US20060198394A1 (en) 2005-03-01 2006-09-07 Fujitsu Limited Network system and gateway device
US7107285B2 (en) 2002-03-16 2006-09-12 Questerra Corporation Method, system, and program for an improved enterprise spatial system
US20060218273A1 (en) 2006-06-27 2006-09-28 Stephen Melvin Remote Log Repository With Access Policy
US7120596B2 (en) 2001-03-23 2006-10-10 Restaurant Services, Inc. System, method and computer program product for landed cost reporting in a supply chain management framework
US20060248480A1 (en) 2005-05-02 2006-11-02 Microsoft Corporation In situ user interface template editing
US20060245414A1 (en) 2004-12-20 2006-11-02 Neoaccel, Inc. System, method and computer program product for communicating with a private network
US20060248580A1 (en) 2005-03-28 2006-11-02 Wake Forest University Methods, systems, and computer program products for network firewall policy optimization
US20060253900A1 (en) 2004-12-21 2006-11-09 Qualcomm Incorporated Client assisted firewall configuration
US20060271652A1 (en) 2005-05-26 2006-11-30 Nicholas Stavrakos Method for dynamic bearer aware
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US20060277591A1 (en) 2005-06-01 2006-12-07 Arnold William C System to establish trust between policy systems and users
US20060274774A1 (en) 2005-06-07 2006-12-07 Extreme Networks, Inc. Methods, systems, and computer program products for dynamic network access device port and user device configuration for implementing device-based and user-based policies
US20060277275A1 (en) 2005-04-02 2006-12-07 Glaenzer Eric F Dynamic management of communication ports, devices, and logical connections
US20060282876A1 (en) 2005-06-09 2006-12-14 Microsoft Corporation Conditional activation of security policies
US20060282545A1 (en) 2005-06-11 2006-12-14 Arwe John E Method and apparatus for application or protocol version negotiation
US7160599B2 (en) 2004-04-19 2007-01-09 Owens Corning Fiberglas Technology, Inc. Recyclable tufted carpet with improved stability and durability
US20070008978A1 (en) * 2005-07-11 2007-01-11 Pirzada Fahd B Network optimization based on traffic prioritization
US7165041B1 (en) 1999-05-27 2007-01-16 Accenture, Llp Web-based architecture sales tool
US7171379B2 (en) 2001-03-23 2007-01-30 Restaurant Services, Inc. System, method and computer program product for normalizing data in a supply chain management framework
US20070038618A1 (en) 2000-05-26 2007-02-15 Edward Kosciusko System and method for automatically generating database queries
US7188138B1 (en) 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US20070061434A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Sharing a port with multiple processes
US7194552B1 (en) 1999-03-22 2007-03-20 Eric Schneider Method, product, and apparatus for requesting a network resource
US20070101154A1 (en) * 2005-10-31 2007-05-03 Bardsley Jeffrey S Methods, systems, and computer program products for associating an originator of a network packet with the network packet using biometric information
US20070113269A1 (en) 2003-07-29 2007-05-17 Junbiao Zhang Controlling access to a network using redirection
US20070136317A1 (en) 2005-12-08 2007-06-14 International Business Machines Corporation Estimating the size of a join by generating and combining partial join estimates
US20070192853A1 (en) 2004-05-02 2007-08-16 Markmonitor, Inc. Advanced responses to online fraud
US20070271592A1 (en) 2006-05-17 2007-11-22 Fujitsu Limited Method, apparatus, and computer program for managing access to documents
US20070283014A1 (en) 2005-03-11 2007-12-06 Fujitsu Limited Access Control Method, Access Control System, and Packet Communication Apparatus
US20070294762A1 (en) 2004-05-02 2007-12-20 Markmonitor, Inc. Enhanced responses to online fraud
US20070299915A1 (en) 2004-05-02 2007-12-27 Markmonitor, Inc. Customer-based detection of online fraud
US20080005779A1 (en) 2006-07-03 2008-01-03 Fujitsu Limited Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
US20080008202A1 (en) 2002-10-31 2008-01-10 Terrell William C Router with routing processors and methods for virtualization
US7334125B1 (en) 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7363347B2 (en) 2002-11-07 2008-04-22 Hewlett-Packard Development Company, L.P. Method and system for reestablishing connection information on a switch connected to plural servers in a computer network
US20080098129A1 (en) 2006-10-24 2008-04-24 Alcatel Lucent Compression device wherein compression is adapted as a function of the transport medium, and associated decompression device, for communication equipments
US7386889B2 (en) * 2002-11-18 2008-06-10 Trusted Network Technologies, Inc. System and method for intrusion prevention in a communications network
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US20080215889A1 (en) * 2005-10-13 2008-09-04 Koninklijke Philips Electronics, N.V. Efficient Watermark Detection
US20080228932A1 (en) 2007-03-12 2008-09-18 Telefonaktiebolaget Lm Ericsson (Publ) Applying policies for managing a service flow
US7430760B2 (en) 2003-12-05 2008-09-30 Microsoft Corporation Security-related programming interface
EP1418730B1 (en) 2002-11-06 2009-04-01 AT&T Corp. Virtual private network crossovers based on certificates
US7519986B2 (en) 2003-10-01 2009-04-14 Tara Chand Singhal Method and apparatus for network security using a router based authentication system
US20090158384A1 (en) * 2007-12-18 2009-06-18 Microsoft Corporation Distribution of information protection policies to client machines
US7567510B2 (en) 2003-02-13 2009-07-28 Cisco Technology, Inc. Security groups
US20090210364A1 (en) 2008-02-20 2009-08-20 Asaf Adi Apparatus for and Method of Generating Complex Event Processing System Rules
US7593529B1 (en) 2000-01-27 2009-09-22 Agere Systems Inc. Scramble methods and apparatus for packetized digital video signal in conditional access system
US7596803B1 (en) 2004-07-12 2009-09-29 Advanced Micro Devices, Inc. Method and system for generating access policies
US7637147B2 (en) 2006-11-16 2009-12-29 Korea University Industry and Academy Cooperation Foundation Ultrahigh-pressure dual on-line solid phase extraction/capillary reverse-phase liquid chromatography system
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US7660980B2 (en) 2002-11-18 2010-02-09 Liquidware Labs, Inc. Establishing secure TCP/IP communications using embedded IDs
US20100037284A1 (en) * 2005-06-28 2010-02-11 Joachim Sachs Means and method for controlling network access in integrated communications networks
US7770223B2 (en) 2001-04-12 2010-08-03 Computer Associates Think, Inc. Method and apparatus for security management via vicarious network devices
US20100223222A1 (en) 2008-03-31 2010-09-02 Qing Zhou Decision-making method, decision-making system, and policy decision function
US20100235879A1 (en) 2007-06-08 2010-09-16 Matthew Burnside Systems, methods, and media for enforcing a security policy in a network including a plurality of components
US7877601B2 (en) 2004-11-23 2011-01-25 Cisco Technology, Inc. Method and system for including security information with a packet
US7978700B2 (en) 2007-03-12 2011-07-12 Marvell Israel (Misl) Ltd. Apparatus for determining locations of fields in a data unit
US20110280215A1 (en) 2010-05-12 2011-11-17 Hitachi, Ltd. Communication system and method, and gateway
US20120051529A1 (en) 2010-08-26 2012-03-01 Dobbins Kurt A User-Defined Identity Mapping for Directed Communications
US20120096513A1 (en) 2009-03-02 2012-04-19 Raleigh Gregory G Adapting Network Policies Based on Device Service Processor Configuration
US20120304277A1 (en) 2011-05-26 2012-11-29 Qing Li System and Method for Building Intelligent and Distributed L2 - L7 Unified Threat Management Infrastructure for IPv4 and IPv6 Environments
US8412838B1 (en) 2002-02-11 2013-04-02 Extreme Networks Method of and system for analyzing the content of resource requests
US8910241B2 (en) 2002-04-25 2014-12-09 Citrix Systems, Inc. Computer security system

Patent Citations (214)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5218637A (en) 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
JPH0697905B2 (en) 1989-11-20 1994-12-07 株式会社東洋社 A grass self-supporting riding harvester
US5757916A (en) 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US5784562A (en) 1995-10-10 1998-07-21 U S West Advanced Technologies, Inc. System for using a dialog session context to process electronic forms data on the world wide web
US5887065A (en) 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US6345291B2 (en) 1996-06-03 2002-02-05 International Business Machines Corporation Multiplexing of clients and applications among multiple servers
US20020029086A1 (en) 1996-07-31 2002-03-07 Nobuaki Ogushi Remote maintenance system
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US5999525A (en) 1996-11-18 1999-12-07 Mci Communications Corporation Method for video telephony over a hybrid network
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US5867494A (en) 1996-11-18 1999-02-02 Mci Communication Corporation System, method and article of manufacture with integrated video conferencing billing in a communication system architecture
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
US6170019B1 (en) 1996-12-10 2001-01-02 Siemens Aktiengesellschaft Means system and method for operating an apparatus
US6021495A (en) 1996-12-13 2000-02-01 3Com Corporation Method and apparatus for authentication process of a star or hub network connection ports by detecting interruption in link beat
US6393569B1 (en) 1996-12-18 2002-05-21 Alexander S. Orenshteyn Secured system for accessing application services from a remote station
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US5983270A (en) 1997-03-11 1999-11-09 Sequel Technology Corporation Method and apparatus for managing internetwork and intranetwork activity
US6141758A (en) 1997-07-14 2000-10-31 International Business Machines Corporation Method and system for maintaining client server security associations in a distributed computing system
US20020184224A1 (en) 1997-11-13 2002-12-05 Hyperspace Communications, Inc. File transfer system
US6219669B1 (en) 1997-11-13 2001-04-17 Hyperspace Communications, Inc. File transfer system using dynamically assigned ports
US6442571B1 (en) 1997-11-13 2002-08-27 Hyperspace Communications, Inc. Methods and apparatus for secure electronic, certified, restricted delivery mail systems
US20040049515A1 (en) 1997-11-13 2004-03-11 Hyperspace Communications, Inc. Third party authentication of files in digital systems
US6070245A (en) 1997-11-25 2000-05-30 International Business Machines Corporation Application interface method and system for encryption control
JPH11205388A (en) 1998-01-19 1999-07-30 Hitachi Ltd Packet filter, authentication server, packet filtering method and storage medium
US6535917B1 (en) 1998-02-09 2003-03-18 Reuters, Ltd. Market data domain and enterprise system implemented by a master entitlement processor
US6105136A (en) 1998-02-13 2000-08-15 International Business Machines Corporation Computer system which is disabled when it is disconnected from a network
US6076108A (en) 1998-03-06 2000-06-13 I2 Technologies, Inc. System and method for maintaining a state for a user session using a web system having a global session server
US6161182A (en) 1998-03-06 2000-12-12 Lucent Technologies Inc. Method and apparatus for restricting outbound access to remote equipment
US6199113B1 (en) 1998-04-15 2001-03-06 Sun Microsystems, Inc. Apparatus and method for providing trusted network security
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6253326B1 (en) 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6640248B1 (en) 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US6502192B1 (en) 1998-09-03 2002-12-31 Cisco Technology, Inc. Security between client and server in a computer network
US20020116643A1 (en) 1998-09-09 2002-08-22 Gil Raanan Method and system for extracting application protocol characteristics
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US6826616B2 (en) 1998-10-30 2004-11-30 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network
US7188180B2 (en) 1998-10-30 2007-03-06 Vimetx, Inc. Method for establishing secure communication link between computers of virtual private network
US6418472B1 (en) 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US6304969B1 (en) 1999-03-16 2001-10-16 Webiv Networks, Inc. Verification of server authorization to provide network resources
US7194552B1 (en) 1999-03-22 2007-03-20 Eric Schneider Method, product, and apparatus for requesting a network resource
US7188138B1 (en) 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US6510350B1 (en) 1999-04-09 2003-01-21 Steen, Iii Henry B. Remote data access and system control
US6480967B1 (en) 1999-05-21 2002-11-12 Koninklijke Philips Electronics N.V. Multiple module processing system with reset system independent of reset characteristics of the modules
US6536037B1 (en) 1999-05-27 2003-03-18 Accenture Llp Identification of redundancies and omissions among components of a web based architecture
US6721713B1 (en) 1999-05-27 2004-04-13 Andersen Consulting Llp Business alliance identification in a web architecture framework
US6473794B1 (en) 1999-05-27 2002-10-29 Accenture Llp System for establishing plan to test components of web based framework by displaying pictorial representation and conveying indicia coded components of existing network framework
US6519571B1 (en) 1999-05-27 2003-02-11 Accenture Llp Dynamic customer profile management
US6957186B1 (en) 1999-05-27 2005-10-18 Accenture Llp System method and article of manufacture for building, managing, and supporting various components of a system
US6615166B1 (en) 1999-05-27 2003-09-02 Accenture Llp Prioritizing components of a network framework required for implementation of technology
US7165041B1 (en) 1999-05-27 2007-01-16 Accenture, Llp Web-based architecture sales tool
US7149698B2 (en) 1999-05-27 2006-12-12 Accenture, Llp Business alliance identification in a web architecture Framework
EP1071256B1 (en) 1999-07-21 2005-11-23 Motorola, Inc. Method for providing seamless communication across bearers in a wireless communication system
US6633878B1 (en) 1999-07-30 2003-10-14 Accenture Llp Initializing an ecommerce database framework
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6601233B1 (en) 1999-07-30 2003-07-29 Accenture Llp Business components framework
US6718535B1 (en) 1999-07-30 2004-04-06 Accenture Llp System, method and article of manufacture for an activity framework design in an e-commerce based environment
US6609128B1 (en) 1999-07-30 2003-08-19 Accenture Llp Codes table framework design in an E-commerce architecture
US6704873B1 (en) 1999-07-30 2004-03-09 Accenture Llp Secure gateway interconnection in an e-commerce based environment
US6523027B1 (en) 1999-07-30 2003-02-18 Accenture Llp Interfacing servers in a Java based e-commerce architecture
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
CA2286534A1 (en) 1999-10-18 2001-04-18 American Gem Corporation Method for secure user access to multiple network accessible secure files
WO2001038995A1 (en) 1999-11-03 2001-05-31 Avantcom Network, Inc. Method and apparatus for proprietary data collection and distribution
WO2001033759A1 (en) 1999-11-03 2001-05-10 Avantcom Network, Inc. Method of sharing proprietary information
US6870921B1 (en) 1999-11-12 2005-03-22 Metro One Telecommunications, Inc. Enhanced directory assistance service providing individual or group directories
US6944279B2 (en) 1999-11-12 2005-09-13 Metro One Telecommunications, Inc. Enhanced directory assistance service providing individual or group directories
US20040022191A1 (en) * 1999-11-30 2004-02-05 Yoram Bernet Network quality of service for qualitative applications
US6725269B1 (en) 1999-12-02 2004-04-20 International Business Machines Corporation System and method for maintaining multiple identities and reputations for internet interactions
US20020062367A1 (en) 2000-01-26 2002-05-23 Debber J. Dale Opportunity tracking information system
US6735691B1 (en) 2000-01-27 2004-05-11 Microsoft Corporation System and method for the automated migration of configuration information
US7593529B1 (en) 2000-01-27 2009-09-22 Agere Systems Inc. Scramble methods and apparatus for packetized digital video signal in conditional access system
US20010020195A1 (en) 2000-02-16 2001-09-06 Patel Parthiv S. Process monitoring system for lithography lasers
US7096495B1 (en) 2000-03-31 2006-08-22 Intel Corporation Network session management
US20010054147A1 (en) 2000-04-04 2001-12-20 Richards Ernest S. Electronic identifier
JP2001306521A (en) 2000-04-20 2001-11-02 Nec Corp Method and system for controlling access by attributes, and storage medium having program for authentication or data for access control stored thereon
US6947992B1 (en) 2000-05-01 2005-09-20 International Business Machines Corporation Maintaining HTTP session affinity in a cluster environment
US20020146026A1 (en) 2000-05-14 2002-10-10 Brian Unitt Data stream filtering apparatus & method
US20070038618A1 (en) 2000-05-26 2007-02-15 Edward Kosciusko System and method for automatically generating database queries
US20060080667A1 (en) 2000-06-07 2006-04-13 Microsoft Corporation Method and apparatus for applying policies
US20010054044A1 (en) 2000-06-14 2001-12-20 Liu Yi Bo Method for monitoring and browsing database of test system
US20020002577A1 (en) 2000-06-28 2002-01-03 Praerit Garg System and methods for providing dynamic authorization in a computer system
US6856330B1 (en) 2000-06-30 2005-02-15 Microsoft Corporation Method and system for user sessions on personal electronic devices
US20010052012A1 (en) 2000-06-30 2001-12-13 Rinne Janne Petri Quality of service definition for data streams
US20020022969A1 (en) 2000-07-07 2002-02-21 Berg Marc Van Den Remote automated customer support for manufacturing equipment
US20020193966A1 (en) 2000-10-10 2002-12-19 Velquest Corporation Process-linked data management system
US20020083183A1 (en) 2000-11-06 2002-06-27 Sanjay Pujare Conventionally coded application conversion system for streamed delivery and execution
US20030009538A1 (en) 2000-11-06 2003-01-09 Shah Lacky Vasant Network caching system for streamed applications
US20020146129A1 (en) 2000-11-09 2002-10-10 Kaplan Ari D. Method and system for secure wireless database management
US20020077981A1 (en) 2000-11-13 2002-06-20 Yozan, Inc. Communication terminal device and billing device
US7660902B2 (en) 2000-11-20 2010-02-09 Rsa Security, Inc. Dynamic file access control and management
US20020078015A1 (en) 2000-11-22 2002-06-20 Sybase, Inc. Database system with methodogy providing faster n-ary nested loop joins
US20020080822A1 (en) 2000-12-22 2002-06-27 Brown Michael K. Address defined session management over stateless communications channels
US20030023726A1 (en) * 2001-02-16 2003-01-30 Rice Christopher R. Method and system for managing location information for wireless communications devices
US20020133723A1 (en) 2001-03-16 2002-09-19 John King Frederick Tait Method and system to provide and manage secure access to internal computer systems from an external client
US7120596B2 (en) 2001-03-23 2006-10-10 Restaurant Services, Inc. System, method and computer program product for landed cost reporting in a supply chain management framework
US7072843B2 (en) 2001-03-23 2006-07-04 Restaurant Services, Inc. System, method and computer program product for error checking in a supply chain management framework
US7054837B2 (en) 2001-03-23 2006-05-30 Restaurant Services, Inc. System, method and computer program product for utilizing market demand information for generating revenue
US7039606B2 (en) 2001-03-23 2006-05-02 Restaurant Services, Inc. System, method and computer program product for contract consistency in a supply chain management framework
US6954736B2 (en) 2001-03-23 2005-10-11 Restaurant Services, Inc. System, method and computer program product for order confirmation in a supply chain management framework
US7171379B2 (en) 2001-03-23 2007-01-30 Restaurant Services, Inc. System, method and computer program product for normalizing data in a supply chain management framework
WO2002079949A3 (en) 2001-03-30 2003-04-24 Netscreen Technologies Inc Internet security system
US6766314B2 (en) 2001-04-05 2004-07-20 International Business Machines Corporation Method for attachment and recognition of external authorization policy on file system resources
US20030005300A1 (en) 2001-04-12 2003-01-02 Noble Brian D. Method and system to maintain portable computer data secure and authentication token for use therein
US7770223B2 (en) 2001-04-12 2010-08-03 Computer Associates Think, Inc. Method and apparatus for security management via vicarious network devices
US6594589B1 (en) 2001-05-23 2003-07-15 Advanced Micro Devices, Inc. Method and apparatus for monitoring tool health
US6973085B1 (en) * 2001-06-18 2005-12-06 Advanced Micro Devices, Inc. Using application headers to determine InfiniBand™ priorities in an InfiniBand™ network
JP2003008651A (en) 2001-06-21 2003-01-10 Mitsubishi Electric Corp Packet communication method and packet communication system
US20030005118A1 (en) 2001-06-30 2003-01-02 International Business Machines Corporation Method and system for secure server-based session management using single-use HTTP cookies
US20030055962A1 (en) 2001-07-06 2003-03-20 Freund Gregor P. System providing internet access management with router-based policy enforcement
US20060080441A1 (en) 2001-07-23 2006-04-13 Yihsiu Chen Flexible automated connection to virtual private networks
US6748287B1 (en) 2001-07-23 2004-06-08 Esilicon Corporation Adaptive real-time work-in-progress tracking, prediction, and optimization system for a semiconductor supply chain
US7013290B2 (en) 2001-08-03 2006-03-14 John Allen Ananian Personalized interactive digital catalog profiling
US20030033545A1 (en) 2001-08-09 2003-02-13 Wenisch Thomas F. Computer network security system
US6785692B2 (en) 2001-09-07 2004-08-31 General Electric Company Systems and methods for coordinating QA events
US20030063750A1 (en) 2001-09-26 2003-04-03 Alexander Medvinsky Unique on-line provisioning of user terminals allowing user authentication
US20030083991A1 (en) 2001-10-25 2003-05-01 Dan Kikinis Method and apparatus for tracking and billing cellular roaming charges via a data packet network
US20030084350A1 (en) 2001-11-01 2003-05-01 International Business Machines Corporation System and method for secure configuration of sensitive web services
US7334125B1 (en) 2001-11-27 2008-02-19 Cisco Technology, Inc. Facilitating secure communications among multicast nodes in a telecommunications network
US20030179900A1 (en) * 2001-12-13 2003-09-25 Jun Tian Image processing methods using reversible watermarking
US6985922B1 (en) 2001-12-21 2006-01-10 S.J. Bashen, Inc. Method, apparatus and system for processing compliance actions over a wide area network
US7398552B2 (en) 2002-01-28 2008-07-08 Hughes Network Systems, Llc Method and system for integrating performance enhancing functions in a virtual private network (VPN)
US8412838B1 (en) 2002-02-11 2013-04-02 Extreme Networks Method of and system for analyzing the content of resource requests
US20030171885A1 (en) 2002-03-08 2003-09-11 Elfido Coss System for brokering fault detection data
US20030208448A1 (en) 2002-03-12 2003-11-06 Stuart Perry Data brokering system for integrated remote tool access, data collection, and control
US20030220768A1 (en) 2002-03-12 2003-11-27 Stuart Perry Diagnostic system and method for integrated remote tool access, data collection, and control
US7509687B2 (en) 2002-03-16 2009-03-24 Trustedflow Systems, Inc. Remotely authenticated operation method
US20040230797A1 (en) 2002-03-16 2004-11-18 Yoram Ofek Remotely authenticated operation method
US7107285B2 (en) 2002-03-16 2006-09-12 Questerra Corporation Method, system, and program for an improved enterprise spatial system
US20030200439A1 (en) 2002-04-17 2003-10-23 Moskowitz Scott A. Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US20040006710A1 (en) 2002-04-25 2004-01-08 Pollutro Dennis Vance Computer security system
US8910241B2 (en) 2002-04-25 2014-12-09 Citrix Systems, Inc. Computer security system
US7644434B2 (en) 2002-04-25 2010-01-05 Applied Identity, Inc. Computer security system
US20030204421A1 (en) 2002-04-29 2003-10-30 Value Benefits Insurance Agency, Inc. Integrated system and method for insurance products
US20030220821A1 (en) 2002-04-30 2003-11-27 Ervin Walter System and method for managing and reconciling asynchronous patient data
US20030208562A1 (en) 2002-05-06 2003-11-06 Hauck Leon E. Method for restricting access to a web site by remote users
US20040031058A1 (en) 2002-05-10 2004-02-12 Richard Reisman Method and apparatus for browsing using alternative linkbases
US20030217126A1 (en) 2002-05-14 2003-11-20 Polcha Andrew J. System and method for automatically configuring remote computer
US20030217166A1 (en) 2002-05-17 2003-11-20 Mario Dal Canto System and method for provisioning universal stateless digital and computing services
US20040024764A1 (en) 2002-06-18 2004-02-05 Jack Hsu Assignment and management of authentication & authorization
US20040107342A1 (en) 2002-07-22 2004-06-03 Duc Pham Secure network file access control system
US20040111410A1 (en) 2002-10-14 2004-06-10 Burgoon David Alford Information reservoir
US20040193606A1 (en) 2002-10-17 2004-09-30 Hitachi, Ltd. Policy setting support tool
US20080008202A1 (en) 2002-10-31 2008-01-10 Terrell William C Router with routing processors and methods for virtualization
EP1418730B1 (en) 2002-11-06 2009-04-01 AT&T Corp. Virtual private network crossovers based on certificates
US7363347B2 (en) 2002-11-07 2008-04-22 Hewlett-Packard Development Company, L.P. Method and system for reestablishing connection information on a switch connected to plural servers in a computer network
US20040142686A1 (en) 2002-11-08 2004-07-22 Kirkup Michael G. System and method of connection control for wireless mobile communication devices
US7386889B2 (en) * 2002-11-18 2008-06-10 Trusted Network Technologies, Inc. System and method for intrusion prevention in a communications network
US7660980B2 (en) 2002-11-18 2010-02-09 Liquidware Labs, Inc. Establishing secure TCP/IP communications using embedded IDs
US20040107360A1 (en) 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US20040139313A1 (en) 2002-12-05 2004-07-15 Buer Mark L. Tagging mechanism for data path security processing
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7567510B2 (en) 2003-02-13 2009-07-28 Cisco Technology, Inc. Security groups
US20040193912A1 (en) 2003-03-31 2004-09-30 Intel Corporation Methods and systems for managing security policies
US20040214576A1 (en) 2003-04-28 2004-10-28 Chantry Networks Inc. Wireless network communication system and method
US20040228362A1 (en) 2003-05-16 2004-11-18 Toni Maki Multimedia component interception in a gateway GPRS support node (GGSN)
US20050010528A1 (en) * 2003-05-28 2005-01-13 Pelz Rodolfo Mann Method for controlling access to a resource of an application in a data-processing device
US20050015624A1 (en) 2003-06-09 2005-01-20 Andrew Ginter Event monitoring and management
US20050027788A1 (en) 2003-06-17 2005-02-03 Koopmans Christopher Raymond Method and system for dynamic interleaving
US20050038779A1 (en) 2003-07-11 2005-02-17 Jesus Fernandez XML configuration technique and graphical user interface (GUI) for managing user data in a plurality of databases
US20070113269A1 (en) 2003-07-29 2007-05-17 Junbiao Zhang Controlling access to a network using redirection
US7519986B2 (en) 2003-10-01 2009-04-14 Tara Chand Singhal Method and apparatus for network security using a router based authentication system
US20050185647A1 (en) 2003-11-11 2005-08-25 Rao Goutham P. System, apparatus and method for establishing a secured communications link to form a virtual private network at a network protocol layer other than at which packets are filtered
US7430760B2 (en) 2003-12-05 2008-09-30 Microsoft Corporation Security-related programming interface
US20050132030A1 (en) 2003-12-10 2005-06-16 Aventail Corporation Network appliance
WO2005066737A1 (en) * 2003-12-31 2005-07-21 Applied Identity Method and system for establishing the identity of an originator of computer transactions
US7160599B2 (en) 2004-04-19 2007-01-09 Owens Corning Fiberglas Technology, Inc. Recyclable tufted carpet with improved stability and durability
US20070294762A1 (en) 2004-05-02 2007-12-20 Markmonitor, Inc. Enhanced responses to online fraud
US20060068755A1 (en) 2004-05-02 2006-03-30 Markmonitor, Inc. Early detection and monitoring of online fraud
US20070192853A1 (en) 2004-05-02 2007-08-16 Markmonitor, Inc. Advanced responses to online fraud
US20070299915A1 (en) 2004-05-02 2007-12-27 Markmonitor, Inc. Customer-based detection of online fraud
US20050265351A1 (en) 2004-05-27 2005-12-01 Hewlett-Packard Development Company, L.P. Network administration
US20050283822A1 (en) 2004-06-09 2005-12-22 International Business Machines Corporation System and method for policy-enabling electronic utilities
US20060005240A1 (en) 2004-06-30 2006-01-05 Prabakar Sundarrajan System and method for establishing a virtual private network
US7596803B1 (en) 2004-07-12 2009-09-29 Advanced Micro Devices, Inc. Method and system for generating access policies
EP1641215A2 (en) 2004-09-28 2006-03-29 Layer 7 Technologies, Inc. System and method for bridging identities in a service oriented architecture
US20060075464A1 (en) 2004-10-01 2006-04-06 Microsoft Corporation Access authorization API
US20060090196A1 (en) 2004-10-21 2006-04-27 Van Bemmel Jeroen Method, apparatus and system for enforcing security policies
US7877601B2 (en) 2004-11-23 2011-01-25 Cisco Technology, Inc. Method and system for including security information with a packet
US20060245414A1 (en) 2004-12-20 2006-11-02 Neoaccel, Inc. System, method and computer program product for communicating with a private network
US20060253900A1 (en) 2004-12-21 2006-11-09 Qualcomm Incorporated Client assisted firewall configuration
US20060198394A1 (en) 2005-03-01 2006-09-07 Fujitsu Limited Network system and gateway device
US20070283014A1 (en) 2005-03-11 2007-12-06 Fujitsu Limited Access Control Method, Access Control System, and Packet Communication Apparatus
US20060248580A1 (en) 2005-03-28 2006-11-02 Wake Forest University Methods, systems, and computer program products for network firewall policy optimization
US20060277275A1 (en) 2005-04-02 2006-12-07 Glaenzer Eric F Dynamic management of communication ports, devices, and logical connections
US20060248480A1 (en) 2005-05-02 2006-11-02 Microsoft Corporation In situ user interface template editing
US20060271652A1 (en) 2005-05-26 2006-11-30 Nicholas Stavrakos Method for dynamic bearer aware
US20060277591A1 (en) 2005-06-01 2006-12-07 Arnold William C System to establish trust between policy systems and users
US20060274774A1 (en) 2005-06-07 2006-12-07 Extreme Networks, Inc. Methods, systems, and computer program products for dynamic network access device port and user device configuration for implementing device-based and user-based policies
US20060282876A1 (en) 2005-06-09 2006-12-14 Microsoft Corporation Conditional activation of security policies
US20060282545A1 (en) 2005-06-11 2006-12-14 Arwe John E Method and apparatus for application or protocol version negotiation
US20100037284A1 (en) * 2005-06-28 2010-02-11 Joachim Sachs Means and method for controlling network access in integrated communications networks
US20070008978A1 (en) * 2005-07-11 2007-01-11 Pirzada Fahd B Network optimization based on traffic prioritization
US20070061434A1 (en) * 2005-09-12 2007-03-15 Microsoft Corporation Sharing a port with multiple processes
US20080215889A1 (en) * 2005-10-13 2008-09-04 Koninklijke Philips Electronics, N.V. Efficient Watermark Detection
US20070101154A1 (en) * 2005-10-31 2007-05-03 Bardsley Jeffrey S Methods, systems, and computer program products for associating an originator of a network packet with the network packet using biometric information
US20070136317A1 (en) 2005-12-08 2007-06-14 International Business Machines Corporation Estimating the size of a join by generating and combining partial join estimates
US20070271592A1 (en) 2006-05-17 2007-11-22 Fujitsu Limited Method, apparatus, and computer program for managing access to documents
US20060218273A1 (en) 2006-06-27 2006-09-28 Stephen Melvin Remote Log Repository With Access Policy
US20080005779A1 (en) 2006-07-03 2008-01-03 Fujitsu Limited Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
US20080098129A1 (en) 2006-10-24 2008-04-24 Alcatel Lucent Compression device wherein compression is adapted as a function of the transport medium, and associated decompression device, for communication equipments
US7637147B2 (en) 2006-11-16 2009-12-29 Korea University Industry and Academy Cooperation Foundation Ultrahigh-pressure dual on-line solid phase extraction/capillary reverse-phase liquid chromatography system
US20080228932A1 (en) 2007-03-12 2008-09-18 Telefonaktiebolaget Lm Ericsson (Publ) Applying policies for managing a service flow
US7978700B2 (en) 2007-03-12 2011-07-12 Marvell Israel (Misl) Ltd. Apparatus for determining locations of fields in a data unit
US20100235879A1 (en) 2007-06-08 2010-09-16 Matthew Burnside Systems, methods, and media for enforcing a security policy in a network including a plurality of components
US20090158384A1 (en) * 2007-12-18 2009-06-18 Microsoft Corporation Distribution of information protection policies to client machines
US20090210364A1 (en) 2008-02-20 2009-08-20 Asaf Adi Apparatus for and Method of Generating Complex Event Processing System Rules
US20100223222A1 (en) 2008-03-31 2010-09-02 Qing Zhou Decision-making method, decision-making system, and policy decision function
US20120096513A1 (en) 2009-03-02 2012-04-19 Raleigh Gregory G Adapting Network Policies Based on Device Service Processor Configuration
US20110280215A1 (en) 2010-05-12 2011-11-17 Hitachi, Ltd. Communication system and method, and gateway
US20120051529A1 (en) 2010-08-26 2012-03-01 Dobbins Kurt A User-Defined Identity Mapping for Directed Communications
US20120304277A1 (en) 2011-05-26 2012-11-29 Qing Li System and Method for Building Intelligent and Distributed L2 - L7 Unified Threat Management Infrastructure for IPv4 and IPv6 Environments

Non-Patent Citations (46)

* Cited by examiner, † Cited by third party
Title
Aleksander Svelokken, "Biometric Authentication and Identification Using Keystroke Dynamics With Alert Levels", Master Thesis (Retrieved from University of Oslo), May 23, 2007, pp. 1-124.
Darryle Merlette, Dr. Parag Pruthi; Network Security; NetDetector: Identifying Real Threats and Securing Your Network; Copyright © 2003 Niksun, Inc., Monmouth Junction NJ, USA.
Darryle Merlette; Spencer Parker, Dr. Parag Pruthi; Niksun Network Security; NetDetector: Monitoring and Minimizing Instant Messaging Risks; Copyright @ 2003 Niksun, Inc., Monmouth Junction NJ, USA.
International Search Report for International Application No. PCT/US2004/043405; Completed Mar. 15, 2005; Mailed Mar. 23, 2005.
International Search Report for International Application No. PCT/US2008/007984; Completed Aug. 22, 2009; Mailed Sep. 3, 2009.
Notice of Allowance for U.S. Appl. No. 10/423,444 dated Nov. 16, 2009.
Notice of Allowance on U.S Appl. No. 10/583,578 dated Mar. 27, 2012.
Office Action for JP Application No. 2006-547397 dated Jul. 5, 2011.
Office Action for JP Application No. 2006-547397 dated Nov. 30, 2010.
Office Action for U.S. Appl. No. 10/423,444 dated Dec. 2, 2008.
Office Action for U.S. Appl. No. 10/423,444 dated Feb. 25, 2009.
Office Action for U.S. Appl. No. 10/423,444 dated Jul. 27, 2009.
Office Action for U.S. Appl. No. 10/423,444 dated Jun. 13, 2006.
Office Action for U.S. Appl. No. 10/423,444 dated Mar. 12, 2007.
Office Action for U.S. Appl. No. 10/423,444 dated Mar. 14, 2008.
Office Action for U.S. Appl. No. 10/423,444 dated Sep. 19, 2008.
Office Action for U.S. Appl. No. 10/423,444 dated Sep. 7, 2007.
Office Action for U.S. Appl. No. 10/583,578 dated Feb. 11, 2011.
Office Action for U.S. Appl. No. 10/583,578 dated Jul. 19, 2011.
Office Action for U.S. Appl. No. 10/583,578 dated Jun. 24, 2010.
Office Action for U.S. Appl. No. 12/163,292 dated Aug. 8, 2011.
Office Action for U.S. Appl. No. 12/163,292 dated Feb. 2, 2011.
Office Action for U.S. Appl. No. 12/267,804 dated Aug. 16, 2011.
Office Action for U.S. Appl. No. 12/267,850 dated Jun. 14, 2012.
Office Action for U.S. Appl. No. 12/267,850 dated Nov. 7, 2012.
Office Action for U.S. Appl. No. 12/267804 dated Apr. 25, 2011.
Office Action for U.S. Appl. No. 12/270,278 dated Jun. 24, 2011.
Office Action for U.S. Appl. No. 12/270,278 dated Nov. 9, 2011.
Office Action for U.S. Appl. No. 12/406,613 dated Oct. 24, 2011.
Office Action for U.S. Appl. No. 12/432,186 dated Jun. 25, 2012.
Office Action on U.S. Appl. No. 12/267,804 dated Apr. 10, 2012.
Scarfone et ai, Guide to Intrusion Detection and Prevention Systems (IOPS), Feb. 2007, NIST, Special Publication 800-94.
US Notice of Allowance for U.S. Appl. No. 12/163,292 dated Aug. 6, 2014.
US Notice of Allowance for U.S. Appl. No. 12/267,804 dated Apr. 24, 2013.
US Notice of Allowance for U.S. Appl. No. 12/267,850 dated Nov. 6, 2014.
US Notice of Allowance for U.S. Appl. No. 12/270,278 dated Nov. 14, 2014.
US Notice of Allowance for U.S. Appl. No. 12/432,186 dated Sep. 10, 2014.
US Office Action for U.S. Appl. No. 12/163,292 dated Apr. 25, 2014.
US Office Action for U.S. Appl. No. 12/267,804 dated Sep. 27, 2012.
US Office Action for U.S. Appl. No. 12/267,850 dated Mar. 26, 2013.
US Office Action for U.S. Appl. No. 12/267,850 dated Sep. 30, 2013.
US Office Action for U.S. Appl. No. 12/270,278 dated Aug. 15, 2014.
US Office Action for U.S. Appl. No. 12/270,278 dated Feb. 20, 2014.
US Office Action for U.S. Appl. No. 12/432,186 dated Feb. 21, 2013.
US Office Action on U.S. Appl. No. 14/563,904 DTD Jun. 22, 2015.
Written Opinion of the International Search Authority for PCT Application No. PCT/US2004/043405; Completed Mar. 15, 2005; Mailed Mar. 23, 2005.

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9727708B2 (en) * 2012-02-21 2017-08-08 Pulselocker, Inc. Method and apparatus for limiting access to data by process or computer function with stateless encryption
US10503880B2 (en) 2012-02-21 2019-12-10 Pulselocker, Inc. Method and apparatus for limiting access to data by process or computer function with stateless encryption
US10719616B2 (en) 2016-10-25 2020-07-21 Beatport, LLC Secure content access system
US11586753B2 (en) 2016-10-25 2023-02-21 Beatport, LLC Secure content access system
US20190129753A1 (en) * 2017-10-31 2019-05-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for Resource Allocation and Terminal Device
US10824470B2 (en) * 2017-10-31 2020-11-03 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Method for resource allocation and terminal device

Also Published As

Publication number Publication date
US20090241170A1 (en) 2009-09-24

Similar Documents

Publication Publication Date Title
US9240945B2 (en) Access, priority and bandwidth management based on application identity
US7874012B2 (en) Privileged access to encrypted data
US9985994B2 (en) Enforcing compliance with a policy on a client
US8127290B2 (en) Method and system for direct insertion of a virtual machine driver
US8205238B2 (en) Platform posture and policy information exchange method and apparatus
US8336108B2 (en) Method and system for collaboration involving enterprise nodes
RU2419235C2 (en) Digital rights control using procedures of confidence processing
EP1993255B1 (en) Method and system for protecting a message from an XML attack when being exchanged in a distributed and decentralized network system
US20080320583A1 (en) Method for Managing a Virtual Machine
US8191131B2 (en) Obscuring authentication data of remote user
US11533316B2 (en) Information-centric network namespace policy-based content delivery
US20140344914A1 (en) Authentication of remote host via closed ports
JP2003330365A (en) Method for distributing/receiving contents
CN111526156B (en) Big data based security cloud platform system
US20110038378A1 (en) Techniques for using the network as a memory device
EP1897325B1 (en) Secure data communications in web services
CN113242249B (en) Session control method and device
Guan et al. Research and Design of Secure Data Exchange Model Based on the Interactivity Environment of Energy Internet
Shepler et al. RFC 5661: Network File System (NFS) Version 4 Minor Version 1 Protocol
Lever RFC 8881: Network File System (NFS) Version 4 Minor Version 1 Protocol
Schear The Design and Implementation of Glavlit: A Transparent Data Confinement System
CN117336091A (en) Interface calling method, system and storage medium
CN114422167A (en) Network access control method, device, electronic equipment and storage medium
Fleischer et al. Information Assurance for Global Information Grid (GIG) Net-Centric Enterprise Services
Sinha et al. Current Trends in Web Service Security

Legal Events

Date Code Title Description
AS Assignment

Owner name: APPLIED IDENTITY, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KUMAR, SRINIVAS;BETTADAPURA, VIJAYASHREE S.;SHAH, SHADAB MUNAM;REEL/FRAME:023735/0220

Effective date: 20090327

AS Assignment

Owner name: CITRIX SYSTEMS, INC.,FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:APPLIED IDENTITY INCORPORATED;REEL/FRAME:024252/0566

Effective date: 20100331

Owner name: CITRIX SYSTEMS, INC., FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:APPLIED IDENTITY INCORPORATED;REEL/FRAME:024252/0566

Effective date: 20100331

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

AS Assignment

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, DELAWARE

Free format text: SECURITY INTEREST;ASSIGNOR:CITRIX SYSTEMS, INC.;REEL/FRAME:062079/0001

Effective date: 20220930

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNORS:TIBCO SOFTWARE INC.;CITRIX SYSTEMS, INC.;REEL/FRAME:062112/0262

Effective date: 20220930

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT, DELAWARE

Free format text: PATENT SECURITY AGREEMENT;ASSIGNORS:TIBCO SOFTWARE INC.;CITRIX SYSTEMS, INC.;REEL/FRAME:062113/0470

Effective date: 20220930

Owner name: GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT, NEW YORK

Free format text: SECOND LIEN PATENT SECURITY AGREEMENT;ASSIGNORS:TIBCO SOFTWARE INC.;CITRIX SYSTEMS, INC.;REEL/FRAME:062113/0001

Effective date: 20220930

AS Assignment

Owner name: CLOUD SOFTWARE GROUP, INC. (F/K/A TIBCO SOFTWARE INC.), FLORIDA

Free format text: RELEASE AND REASSIGNMENT OF SECURITY INTEREST IN PATENT (REEL/FRAME 062113/0001);ASSIGNOR:GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT;REEL/FRAME:063339/0525

Effective date: 20230410

Owner name: CITRIX SYSTEMS, INC., FLORIDA

Free format text: RELEASE AND REASSIGNMENT OF SECURITY INTEREST IN PATENT (REEL/FRAME 062113/0001);ASSIGNOR:GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT;REEL/FRAME:063339/0525

Effective date: 20230410

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT, DELAWARE

Free format text: PATENT SECURITY AGREEMENT;ASSIGNORS:CLOUD SOFTWARE GROUP, INC. (F/K/A TIBCO SOFTWARE INC.);CITRIX SYSTEMS, INC.;REEL/FRAME:063340/0164

Effective date: 20230410

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8